Action not permitted
Modal body text goes here.
cve-2004-1070
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
EPSS score ?
Summary
The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20163", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "MDKSA-2005:022", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt" }, { "name": "FLSA:2336", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "19607", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19607" }, { "name": "DSA-1070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "20162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20162" }, { "name": "oval:org.mitre.oval:def:9450", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450" }, { "name": "linux-elf-setuid-gain-privileges(18025)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025" }, { "name": "RHSA-2004:549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html" }, { "name": "DSA-1067", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "11646", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11646" }, { "name": "DSA-1069", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "20060402-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U" }, { "name": "RHSA-2004:505", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html" }, { "name": "20202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20202" }, { "name": "RHSA-2004:504", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html" }, { "name": "20338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20338" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-11-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20163", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "MDKSA-2005:022", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt" }, { "name": "FLSA:2336", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "19607", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19607" }, { "name": "DSA-1070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "20162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20162" }, { "name": "oval:org.mitre.oval:def:9450", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450" }, { "name": "linux-elf-setuid-gain-privileges(18025)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025" }, { "name": "RHSA-2004:549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html" }, { "name": "DSA-1067", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "11646", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11646" }, { "name": "DSA-1069", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "20060402-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U" }, { "name": "RHSA-2004:505", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html" }, { "name": "20202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20202" }, { "name": "RHSA-2004:504", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html" }, { "name": "20338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20338" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1070", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20163", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "MDKSA-2005:022", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022" }, { "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt", "refsource": "MISC", "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt" }, { "name": "FLSA:2336", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "19607", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19607" }, { "name": "DSA-1070", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "20162", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20162" }, { "name": "oval:org.mitre.oval:def:9450", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450" }, { "name": "linux-elf-setuid-gain-privileges(18025)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025" }, { "name": "RHSA-2004:549", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html" }, { "name": "DSA-1067", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "11646", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11646" }, { "name": "DSA-1069", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "20060402-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U" }, { "name": "RHSA-2004:505", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html" }, { "name": "20202", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20202" }, { "name": "RHSA-2004:504", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html" }, { "name": "20338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20338" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1070", "datePublished": "2004-12-01T05:00:00", "dateReserved": "2004-11-29T00:00:00", "dateUpdated": "2024-08-08T00:39:00.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2004-1070\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-01-10T05:00:00.000\",\"lastModified\":\"2017-10-11T01:29:41.230\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.\"},{\"lang\":\"es\",\"value\":\"El cargador binfmt_elf (binfmt_elf.c) del kernel de Linux 2.4x a 2.4.27, y 2.6.x a 2.6.8 no verifica adecuadamente los valores de retorno de llamadas a la funci\u00f3n kernel_read, lo que puede permitir a usuarios locales modificar informaci\u00f3n sensible en un programa setuid y ejecutar c\u00f3digo de su elecci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C24A129D-2E5E-436C-95DE-AE75D2E8D092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E244C37-E366-482E-9173-9376D0839839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F96BB9-6509-4F1E-9590-E55EE8C6F992\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*\",\"matchCriteriaId\":\"12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"718D4631-440E-4783-8966-B2A2D3EF89B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6111EDDB-065F-4AD1-925C-E0A3C1DE26AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A2F7E7-0C51-43F2-BCEA-01FF738971D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7015F57A-1E3B-42D2-9D12-F695078EFB21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"467721EE-5130-46C5-BBB7-0F4878F3F171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"171257E7-12C5-4283-88F7-FFE643995563\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"0887E02F-9F36-41F0-9F75-060B8414D7BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F49A384-7222-41F3-9BE1-4E18C00E50A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05520FE3-C48D-42E8-BC24-C2396BD46CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D865FBB6-E07D-492F-A75E-168B06C8ADEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598F24C2-0366-4799-865C-5EE4572B734B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0399660-6385-45AB-9785-E504D8788146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCBC50EA-130C-41B7-83EA-C523B3C3AAD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B91F6CBE-400F-4D0B-B893-34577B47A342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1548ECFD-FCB5-4AE0-9788-42F61F25489F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ABB9787-5497-4BDC-8952-F99CF60A89BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615F6BA2-CD51-4159-B28A-A018CA9FC25C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093848CB-68A1-4258-8357-373A477FE4E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E275F440-A427-465F-B314-BF0730C781DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98651D39-60CF-409F-8276-DBBB56B972AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"067B8E09-C923-4DDA-92DB-4A2892CB526A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EBE3738-E530-4EC6-9FC6-1A063605BE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"D77F8919-4064-4EA5-A948-76178EA21F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7C423D-23DE-4C7B-A518-66F87E041925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EA1382E-71B0-4E65-A310-716A244F4FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"824BBD31-8F3B-4F05-981B-ABF662BBF5F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*\",\"matchCriteriaId\":\"388A5C99-1F60-4C20-9AE5-6E73E5A3F819\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F677E992-8D37-438F-97DF-9D98B28F020C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5888F8D7-15C2-4435-BB3C-8674DFAF0089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"29439AD0-EB8D-4675-A77A-6548FF27ADA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F27AADF6-1605-47FC-8C4D-87827A578A90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B42F4080-A76F-4D17-85E2-CD2D2E4D0450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6968EF1D-7CC5-430D-866D-206F66486F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E6F5C5-BF74-4C10-830A-F232D528D290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476687F9-722B-490C-BD0B-B5F2CD7891DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A399D94B-D08D-4454-A07A-6634C9AE612F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD8E4AE-FEF7-4CE2-B338-4F766921593F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A8B50A-73F6-4FCF-A81F-FB624FBA7143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9336ABDF-9928-49F6-BAA7-D6E9829F9B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D27D843-2DA7-4481-857C-09FDC4FBD45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB93128-2743-4668-8C48-9B7282D4A672\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"040991B8-FB4B-480B-B53B-AA7A884F9F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA592BC-5846-4FC1-B2A7-13E622705DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59688C40-C92F-431E-ADD7-6782622862D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FE15BF-91C7-452A-BE1B-7EC9632421C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"15C1923C-D9C4-400D-9F0F-20B519EEC9C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51913F9-FC7D-450A-9A82-5084AA74A5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B62E02D5-9EEE-439B-A510-BEEE28A9F358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"02278C07-E649-427D-9E5C-F1738A01BCBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCA84E2-AC4A-430D-8A30-E660D2A232A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2255842B-34CD-4062-886C-37161A065703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0ED322D-004C-472E-A37F-89B78C55FE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"412F7334-C46B-4F61-B38A-2CA56B498151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5967AF83-798D-4B1E-882A-5737FFC859C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90D2123-D55B-4104-8D82-5B6365AA3B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCCDFD49-D402-420E-92F5-20445A0FE139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A073700-E8A9-4F76-9265-2BE0D5AC9909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8877D178-1655-46E9-8F5A-2DD576601F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D55059C-B867-4E0F-B29C-9CD2C86915A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8358E965-3689-4B05-8470-C4A1463FA0E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC53528-A67F-42DF-B8DA-778A65893F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608FDE1E-B02A-45A2-8877-0E52A5BD0963\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"2641EE56-6F9D-400B-B456-877F4DA79B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*\",\"matchCriteriaId\":\"A4A9461E-C117-42EC-9F14-DF2A82BA7C5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"E0B458EA-495E-40FA-9379-C03757F7B1EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*\",\"matchCriteriaId\":\"409E324A-C040-494F-A026-9DCAE01C07F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*\",\"matchCriteriaId\":\"1728AB5D-55A9-46B0-A412-6F7263CAEB5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*\",\"matchCriteriaId\":\"6474B775-C893-491F-A074-802AFB1FEDD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"78B46FFA-5B09-473E-AD33-3DB18BD0DAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"EC79FF22-2664-4C40-B0B3-6D23B5F45162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*\",\"matchCriteriaId\":\"0EFE2E73-9536-41A9-B83B-0A06B54857F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6996B14-925B-46B8-982F-3545328B506B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC80CF67-C51D-442C-9526-CFEDE84A6304\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*\",\"matchCriteriaId\":\"84A50ED3-FD0D-4038-B3E7-CC65D166C968\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*\",\"matchCriteriaId\":\"777F9EC0-2919-45CA-BFF8-78A02537C513\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*\",\"matchCriteriaId\":\"C7EAAD04-D7C4-43DE-B488-1AAD014B503E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"D2E2EF3C-1379-4CBE-8FF5-DACD47834651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8C55338-3372-413F-82E3-E1B476D6F41A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0E2D3B-B50A-46C2-BA1E-3E014DE91954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"F7446746-87B7-4BD3-AABF-1E0FAA8265AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"56EF103F-5668-4754-A83B-D3662D0CE815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFABFCE5-4F86-4AE8-9849-BC360AC72098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39605B96-BAD6-45C9-BB9A-43D6E2C51ADD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67735E5-E43E-4164-BDB2-ADC6E0288E9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB70F82-52BB-4D0D-9A24-9AF67278466D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B484D091-62DE-4EF2-AC54-26896CA8B315\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/19607\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/20162\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/20163\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/20202\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/20338\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1067\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1069\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1070\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1082\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:022\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-504.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-505.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-549.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/11646\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.fedora.us/show_bug.cgi?id=2336\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/18025\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450\",\"source\":\"cve@mitre.org\"}]}}" } }
ghsa-92gj-7w52-q2cw
Vulnerability from github
Published
2022-05-03 03:13
Modified
2022-05-03 03:13
Details
The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.
{ "affected": [], "aliases": [ "CVE-2004-1070" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-01-10T05:00:00Z", "severity": "HIGH" }, "details": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.", "id": "GHSA-92gj-7w52-q2cw", "modified": "2022-05-03T03:13:14Z", "published": "2022-05-03T03:13:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1070" }, { "type": "WEB", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450" }, { "type": "WEB", "url": "http://secunia.com/advisories/19607" }, { "type": "WEB", "url": "http://secunia.com/advisories/20162" }, { "type": "WEB", "url": "http://secunia.com/advisories/20163" }, { "type": "WEB", "url": "http://secunia.com/advisories/20202" }, { "type": "WEB", "url": "http://secunia.com/advisories/20338" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1067" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1069" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1070" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1082" }, { "type": "WEB", "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/11646" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2004_505
Vulnerability from csaf_redhat
Published
2004-12-13 20:06
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: Updated kernel packages fix security vulnerability
Notes
Topic
Updated kernel packages are now available as part of ongoing
support and maintenance of Red Hat Enterprise Linux version
2.1. This is the sixth regular update.
Details
The Linux kernel handles the basic functions of the operating
system.
This is the sixth regular kernel update to Red Hat Enterprise Linux version
2.1. It updates a number of device drivers, and adds much improved SATA
support.
This update includes fixes for several security issues:
Paul Starzetz of iSEC discovered various flaws in the ELF binary
loader affecting kernels prior to 2.4.28. A local user could use these
flaws to gain read access to executable-only binaries or possibly gain
privileges. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the names CAN-2004-1070, CAN-2004-1071,
CAN-2004-1072, and CAN-2004-1073 to these issues.
A missing serialization flaw in unix_dgram_recvmsg was discovered that
affects kernels prior to 2.4.28. A local user could potentially make
use of a race condition in order to gain privileges. (CAN-2004-1068)
Stefan Esser discovered various flaws including buffer overflows in
the smbfs driver affecting kernels before 2.4.28. A local user may be
able to cause a denial of service (crash) or possibly gain privileges.
In order to exploit these flaws the user would need to have control of
a connected smb server. (CAN-2004-0883, CAN-2004-0949)
Conectiva discovered flaws in certain USB drivers affecting kernels
before 2.4.27 which used the copy_to_user function on uninitialized
structures. These flaws could allow local users to read small
amounts of kernel memory. (CAN-2004-0685)
The ext3 code in kernels before 2.4.26 did not properly initialize journal
descriptor blocks. A privileged local user could read portions of kernel
memory. (CAN-2004-0177)
The following drivers have also been updated:
* tg3 v3.10
* e1000 v5.3.19-k2
* e100 v3.0.27-k2
* megaraid
* megaraid2 v2.10.8.2
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages are now available as part of ongoing\nsupport and maintenance of Red Hat Enterprise Linux version\n2.1. This is the sixth regular update.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating\nsystem.\n\nThis is the sixth regular kernel update to Red Hat Enterprise Linux version\n2.1. It updates a number of device drivers, and adds much improved SATA\nsupport.\n\nThis update includes fixes for several security issues:\n\nPaul Starzetz of iSEC discovered various flaws in the ELF binary\nloader affecting kernels prior to 2.4.28. A local user could use these\nflaws to gain read access to executable-only binaries or possibly gain\nprivileges. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the names CAN-2004-1070, CAN-2004-1071,\nCAN-2004-1072, and CAN-2004-1073 to these issues.\n\nA missing serialization flaw in unix_dgram_recvmsg was discovered that\naffects kernels prior to 2.4.28. A local user could potentially make\nuse of a race condition in order to gain privileges. (CAN-2004-1068)\n\nStefan Esser discovered various flaws including buffer overflows in\nthe smbfs driver affecting kernels before 2.4.28. A local user may be\nable to cause a denial of service (crash) or possibly gain privileges.\nIn order to exploit these flaws the user would need to have control of\na connected smb server. (CAN-2004-0883, CAN-2004-0949)\n\nConectiva discovered flaws in certain USB drivers affecting kernels\nbefore 2.4.27 which used the copy_to_user function on uninitialized\nstructures. These flaws could allow local users to read small\namounts of kernel memory. (CAN-2004-0685)\n\nThe ext3 code in kernels before 2.4.26 did not properly initialize journal\ndescriptor blocks. A privileged local user could read portions of kernel\nmemory. (CAN-2004-0177)\n\nThe following drivers have also been updated:\n\n* tg3 v3.10\n* e1000 v5.3.19-k2\n* e100 v3.0.27-k2\n* megaraid \n* megaraid2 v2.10.8.2\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:505", "url": "https://access.redhat.com/errata/RHSA-2004:505" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "75090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=75090" }, { "category": "external", "summary": "99025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=99025" }, { "category": "external", "summary": "111219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=111219" }, { "category": "external", "summary": "121033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=121033" }, { "category": "external", "summary": "127916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127916" }, { "category": "external", "summary": "127919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127919" }, { "category": "external", "summary": "129359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=129359" }, { "category": "external", "summary": "131493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=131493" }, { "category": "external", "summary": "131534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=131534" }, { "category": "external", "summary": "134721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134721" }, { "category": "external", "summary": "134802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134802" }, { "category": "external", "summary": "134875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134875" }, { "category": "external", "summary": "137446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137446" }, { "category": "external", "summary": "138443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=138443" }, { "category": "external", "summary": "140711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140711" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_505.json" } ], "title": "Red Hat Security Advisory: Updated kernel packages fix security vulnerability", "tracking": { "current_release_date": "2024-11-21T23:15:08+00:00", "generator": { "date": "2024-11-21T23:15:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:505", "initial_release_date": "2004-12-13T20:06:00+00:00", "revision_history": [ { "date": "2004-12-13T20:06:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-12-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0177", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617168" } ], "notes": [ { "category": "description", "text": "The ext3 code in Linux 2.4.x before 2.4.26 does not properly initialize journal descriptor blocks, which causes an information leak in which in-memory data is written to the device for the ext3 file system, which allows privileged users to obtain portions of kernel memory by reading the raw device.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0177" }, { "category": "external", "summary": "RHBZ#1617168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0177", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0177" } ], "release_date": "2004-02-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0685", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617249" } ], "notes": [ { "category": "description", "text": "Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0685" }, { "category": "external", "summary": "RHBZ#1617249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0685", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0685" } ], "release_date": "2003-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "title": "security flaw" }, { "cve": "CVE-2004-0883", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617312" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0883" }, { "category": "external", "summary": "RHBZ#1617312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0883", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0883" } ], "release_date": "2004-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0949", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617329" } ], "notes": [ { "category": "description", "text": "The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0949" }, { "category": "external", "summary": "RHBZ#1617329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0949", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0949" } ], "release_date": "2004-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1068", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617362" } ], "notes": [ { "category": "description", "text": "A \"missing serialization\" error in the unix_dgram_recvmsg function in Linux 2.4.27 and earlier, and 2.6.x up to 2.6.9, allows local users to gain privileges via a race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1068" }, { "category": "external", "summary": "RHBZ#1617362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1068" } ], "release_date": "2004-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1070", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617363" } ], "notes": [ { "category": "description", "text": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1070" }, { "category": "external", "summary": "RHBZ#1617363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1070", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1070" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1071", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617364" } ], "notes": [ { "category": "description", "text": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1071" }, { "category": "external", "summary": "RHBZ#1617364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1071", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1071" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1072", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617365" } ], "notes": [ { "category": "description", "text": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1072" }, { "category": "external", "summary": "RHBZ#1617365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1072", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1072" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1073", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617366" } ], "notes": [ { "category": "description", "text": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1073" }, { "category": "external", "summary": "RHBZ#1617366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:505" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2004_504
Vulnerability from csaf_redhat
Published
2004-12-13 20:17
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: Updated Itanium kernel packages resolve security issues
Notes
Topic
Updated Itanium kernel packages are now available as part of ongoing
support and maintenance of Red Hat Enterprise Linux version 2.1. This is
the sixth regular update.
Details
The Linux kernel handles the basic functions of the operating system.
This is the sixth regular Itanium kernel update to Red Hat Enterprise Linux
version 2.1. This kernel updates several important drivers and fixes a
number of bugs.
This update includes fixes for several security issues:
Paul Starzetz of iSEC discovered various flaws in the ELF binary
loader affecting kernels prior to 2.4.28. A local user could use these
flaws to gain read access to executable-only binaries or possibly gain
privileges. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the names CAN-2004-1070, CAN-2004-1071,
CAN-2004-1072, and CAN-2004-1073 to these issues.
A missing serialization flaw in unix_dgram_recvmsg was discovered that
affects kernels prior to 2.4.28. A local user could potentially make
use of a race condition in order to gain privileges. (CAN-2004-1068)
SGI discovered a bug in the elf loader that affects kernels before
2.4.25 which could be triggered by a malformed binary. On
architectures other than x86, a local user could create a malicious
binary which could cause a denial of service (crash). (CAN-2004-0136)
Stefan Esser discovered various flaws including buffer overflows in
the smbfs driver affecting kernels before 2.4.28. A local user may be
able to cause a denial of service (crash) or possibly gain privileges.
In order to exploit these flaws the user would need to have control of
a connected smb server. (CAN-2004-0883, CAN-2004-0949)
A floating point information leak was discovered in the ia64 architecture
context switch code in kernels before 2.4.27. A local user could use this
flaw to read register values of other processes by setting the MFH bit.
(CAN-2004-0565)
Conectiva discovered flaws in certain USB drivers affecting kernels
before 2.4.27 which used the copy_to_user function on uninitialized
structures. These flaws could allow local users to read small amounts of
kernel memory. (CAN-2004-0685)
The ext3 and jfs code in kernels before 2.4.26 did not properly initialize
journal descriptor blocks. A privileged local user could read portions of
kernel memory. (CAN-2004-0177, CAN-2004-0181)
The following drivers have been updated:
* fusion to 2.05.16.16.02
* e1000 to 5.3.19-k2
* e100 to 3.0.27-k2
All Red Hat Enterprise Linux 2.1 users running Itanium are advised to
upgrade their kernels to the packages listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Itanium kernel packages are now available as part of ongoing\nsupport and maintenance of Red Hat Enterprise Linux version 2.1. This is\nthe sixth regular update.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis is the sixth regular Itanium kernel update to Red Hat Enterprise Linux\nversion 2.1. This kernel updates several important drivers and fixes a\nnumber of bugs.\n\nThis update includes fixes for several security issues:\n\nPaul Starzetz of iSEC discovered various flaws in the ELF binary\nloader affecting kernels prior to 2.4.28. A local user could use these\nflaws to gain read access to executable-only binaries or possibly gain\nprivileges. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the names CAN-2004-1070, CAN-2004-1071,\nCAN-2004-1072, and CAN-2004-1073 to these issues.\n\nA missing serialization flaw in unix_dgram_recvmsg was discovered that\naffects kernels prior to 2.4.28. A local user could potentially make\nuse of a race condition in order to gain privileges. (CAN-2004-1068)\n\nSGI discovered a bug in the elf loader that affects kernels before\n2.4.25 which could be triggered by a malformed binary. On\narchitectures other than x86, a local user could create a malicious\nbinary which could cause a denial of service (crash). (CAN-2004-0136)\n\nStefan Esser discovered various flaws including buffer overflows in\nthe smbfs driver affecting kernels before 2.4.28. A local user may be\nable to cause a denial of service (crash) or possibly gain privileges.\nIn order to exploit these flaws the user would need to have control of\na connected smb server. (CAN-2004-0883, CAN-2004-0949)\n\nA floating point information leak was discovered in the ia64 architecture\ncontext switch code in kernels before 2.4.27. A local user could use this\nflaw to read register values of other processes by setting the MFH bit.\n(CAN-2004-0565)\n\nConectiva discovered flaws in certain USB drivers affecting kernels\nbefore 2.4.27 which used the copy_to_user function on uninitialized\nstructures. These flaws could allow local users to read small amounts of\nkernel memory. (CAN-2004-0685)\n\nThe ext3 and jfs code in kernels before 2.4.26 did not properly initialize\njournal descriptor blocks. A privileged local user could read portions of\nkernel memory. (CAN-2004-0177, CAN-2004-0181)\n\nThe following drivers have been updated:\n\n* fusion to 2.05.16.16.02\n* e1000 to 5.3.19-k2\n* e100 to 3.0.27-k2\n\nAll Red Hat Enterprise Linux 2.1 users running Itanium are advised to\nupgrade their kernels to the packages listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:504", "url": "https://access.redhat.com/errata/RHSA-2004:504" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "121034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=121034" }, { "category": "external", "summary": "121040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=121040" }, { "category": "external", "summary": "124832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124832" }, { "category": "external", "summary": "126127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126127" }, { "category": "external", "summary": "127385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127385" }, { "category": "external", "summary": "127916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127916" }, { "category": "external", "summary": "127920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127920" }, { "category": "external", "summary": "131493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=131493" }, { "category": "external", "summary": "134722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134722" }, { "category": "external", "summary": "134802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134802" }, { "category": "external", "summary": "134876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134876" }, { "category": "external", "summary": "137446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137446" }, { "category": "external", "summary": "138443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=138443" }, { "category": "external", "summary": "140712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140712" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_504.json" } ], "title": "Red Hat Security Advisory: Updated Itanium kernel packages resolve security issues", "tracking": { "current_release_date": "2024-11-21T23:15:04+00:00", "generator": { "date": "2024-11-21T23:15:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:504", "initial_release_date": "2004-12-13T20:17:00+00:00", "revision_history": [ { "date": "2004-12-13T20:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-12-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0138", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617159" } ], "notes": [ { "category": "description", "text": "The ELF loader in Linux kernel 2.4 before 2.4.25 allows local users to cause a denial of service (crash) via a crafted ELF file with an interpreter with an invalid arch (architecture), which triggers a BUG() when an invalid VMA is unmapped.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0138" }, { "category": "external", "summary": "RHBZ#1617159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617159" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0138", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0138" } ], "release_date": "2004-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0177", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617168" } ], "notes": [ { "category": "description", "text": "The ext3 code in Linux 2.4.x before 2.4.26 does not properly initialize journal descriptor blocks, which causes an information leak in which in-memory data is written to the device for the ext3 file system, which allows privileged users to obtain portions of kernel memory by reading the raw device.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0177" }, { "category": "external", "summary": "RHBZ#1617168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0177", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0177" } ], "release_date": "2004-02-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0181", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617172" } ], "notes": [ { "category": "description", "text": "The JFS file system code in Linux 2.4.x has an information leak in which in-memory data is written to the device for the JFS file system, which allows local users to obtain sensitive information by reading the raw device.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0181" }, { "category": "external", "summary": "RHBZ#1617172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0181", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0181" } ], "release_date": "2004-02-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0565", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617231" } ], "notes": [ { "category": "description", "text": "Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0565" }, { "category": "external", "summary": "RHBZ#1617231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617231" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0565", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0565" } ], "release_date": "2004-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "title": "security flaw" }, { "cve": "CVE-2004-0685", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617249" } ], "notes": [ { "category": "description", "text": "Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0685" }, { "category": "external", "summary": "RHBZ#1617249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0685", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0685" } ], "release_date": "2003-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "title": "security flaw" }, { "cve": "CVE-2004-0883", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617312" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0883" }, { "category": "external", "summary": "RHBZ#1617312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0883", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0883" } ], "release_date": "2004-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0949", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617329" } ], "notes": [ { "category": "description", "text": "The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0949" }, { "category": "external", "summary": "RHBZ#1617329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0949", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0949" } ], "release_date": "2004-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1068", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617362" } ], "notes": [ { "category": "description", "text": "A \"missing serialization\" error in the unix_dgram_recvmsg function in Linux 2.4.27 and earlier, and 2.6.x up to 2.6.9, allows local users to gain privileges via a race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1068" }, { "category": "external", "summary": "RHBZ#1617362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1068" } ], "release_date": "2004-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1070", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617363" } ], "notes": [ { "category": "description", "text": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1070" }, { "category": "external", "summary": "RHBZ#1617363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1070", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1070" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1071", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617364" } ], "notes": [ { "category": "description", "text": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1071" }, { "category": "external", "summary": "RHBZ#1617364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1071", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1071" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1072", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617365" } ], "notes": [ { "category": "description", "text": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1072" }, { "category": "external", "summary": "RHBZ#1617365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1072", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1072" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1073", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617366" } ], "notes": [ { "category": "description", "text": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1073" }, { "category": "external", "summary": "RHBZ#1617366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T20:17:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:504" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2004_549
Vulnerability from csaf_redhat
Published
2004-12-02 10:13
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in Red Hat
Enterprise Linux 3 are now available.
Details
The Linux kernel handles the basic functions of the operating system.
This update includes fixes for several security issues:
A missing serialization flaw in unix_dgram_recvmsg was discovered that
affects kernels prior to 2.4.28. A local user could potentially make
use of a race condition in order to gain privileges. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-1068 to this issue.
Paul Starzetz of iSEC discovered various flaws in the ELF binary
loader affecting kernels prior to 2.4.28. A local user could use thse
flaws to gain read access to executable-only binaries or possibly gain
privileges. (CAN-2004-1070, CAN-2004-1071, CAN-2004-1072, CAN-2004-1073)
A flaw when setting up TSS limits was discovered that affects AMD AMD64
and Intel EM64T architecture kernels prior to 2.4.23. A local user could
use this flaw to cause a denial of service (crash) or possibly gain
privileges. (CAN-2004-0812)
An integer overflow flaw was discovered in the ubsec_keysetup function
in the Broadcom 5820 cryptonet driver. On systems using this driver,
a local user could cause a denial of service (crash) or possibly gain
elevated privileges. (CAN-2004-0619)
Stefan Esser discovered various flaws including buffer overflows in
the smbfs driver affecting kernels prior to 2.4.28. A local user may be
able to cause a denial of service (crash) or possibly gain privileges.
In order to exploit these flaws the user would require control of
a connected Samba server. (CAN-2004-0883, CAN-2004-0949)
SGI discovered a bug in the elf loader that affects kernels prior to
2.4.25 which could be triggered by a malformed binary. On
architectures other than x86, a local user could create a malicious
binary which could cause a denial of service (crash). (CAN-2004-0136)
Conectiva discovered flaws in certain USB drivers affecting kernels
prior to 2.4.27 which used the copy_to_user function on uninitialized
structures. These flaws could allow local users to read small amounts
of kernel memory. (CAN-2004-0685)
All Red Hat Enterprise Linux 3 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in Red Hat\nEnterprise Linux 3 are now available.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis update includes fixes for several security issues:\n\nA missing serialization flaw in unix_dgram_recvmsg was discovered that\naffects kernels prior to 2.4.28. A local user could potentially make\nuse of a race condition in order to gain privileges. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-1068 to this issue.\n\nPaul Starzetz of iSEC discovered various flaws in the ELF binary\nloader affecting kernels prior to 2.4.28. A local user could use thse\nflaws to gain read access to executable-only binaries or possibly gain\nprivileges. (CAN-2004-1070, CAN-2004-1071, CAN-2004-1072, CAN-2004-1073)\n\nA flaw when setting up TSS limits was discovered that affects AMD AMD64\nand Intel EM64T architecture kernels prior to 2.4.23. A local user could\nuse this flaw to cause a denial of service (crash) or possibly gain\nprivileges. (CAN-2004-0812)\n\nAn integer overflow flaw was discovered in the ubsec_keysetup function\nin the Broadcom 5820 cryptonet driver. On systems using this driver,\na local user could cause a denial of service (crash) or possibly gain\nelevated privileges. (CAN-2004-0619)\n\nStefan Esser discovered various flaws including buffer overflows in\nthe smbfs driver affecting kernels prior to 2.4.28. A local user may be\nable to cause a denial of service (crash) or possibly gain privileges.\nIn order to exploit these flaws the user would require control of\na connected Samba server. (CAN-2004-0883, CAN-2004-0949)\n\nSGI discovered a bug in the elf loader that affects kernels prior to\n2.4.25 which could be triggered by a malformed binary. On\narchitectures other than x86, a local user could create a malicious\nbinary which could cause a denial of service (crash). (CAN-2004-0136)\n\nConectiva discovered flaws in certain USB drivers affecting kernels\nprior to 2.4.27 which used the copy_to_user function on uninitialized\nstructures. These flaws could allow local users to read small amounts\nof kernel memory. (CAN-2004-0685)\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:549", "url": "https://access.redhat.com/errata/RHSA-2004:549" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "127258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127258" }, { "category": "external", "summary": "127915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127915" }, { "category": "external", "summary": "127918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127918" }, { "category": "external", "summary": "134720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134720" }, { "category": "external", "summary": "134874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134874" }, { "category": "external", "summary": "134981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134981" }, { "category": "external", "summary": "140710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140710" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_549.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T23:15:11+00:00", "generator": { "date": "2024-11-21T23:15:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:549", "initial_release_date": "2004-12-02T10:13:00+00:00", "revision_history": [ { "date": "2004-12-02T10:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-12-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-20.0.1.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ia64", "product_id": "kernel-source-0:2.4.21-20.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-20.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-20.0.1.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ia64", "product_id": "kernel-doc-0:2.4.21-20.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-20.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.ia64", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.ia64", "product_id": "kernel-0:2.4.21-20.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-20.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-20.0.1.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.i686", "product_id": "kernel-smp-0:2.4.21-20.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-20.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-20.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-20.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.i686", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.i686", "product_id": "kernel-0:2.4.21-20.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-20.0.1.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.athlon", "product_id": "kernel-smp-0:2.4.21-20.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-20.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-20.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.athlon", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.athlon", "product_id": "kernel-0:2.4.21-20.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-20.0.1.EL.i386", "product": { "name": "kernel-source-0:2.4.21-20.0.1.EL.i386", "product_id": "kernel-source-0:2.4.21-20.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-20.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-20.0.1.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.i386", "product_id": "kernel-doc-0:2.4.21-20.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-20.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-20.0.1.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.ia32e", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.ia32e", "product_id": "kernel-0:2.4.21-20.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-20.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-20.0.1.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-20.0.1.EL.x86_64", "product_id": "kernel-source-0:2.4.21-20.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-20.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-20.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-20.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.x86_64", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.x86_64", "product_id": "kernel-0:2.4.21-20.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.src", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.src", "product_id": "kernel-0:2.4.21-20.0.1.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-20.0.1.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ppc64", "product_id": "kernel-source-0:2.4.21-20.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-20.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-20.0.1.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-20.0.1.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390x", "product_id": "kernel-source-0:2.4.21-20.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-20.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390x", "product_id": "kernel-doc-0:2.4.21-20.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-20.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.s390x", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.s390x", "product_id": "kernel-0:2.4.21-20.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-20.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-20.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-20.0.1.EL.s390", "product": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390", "product_id": "kernel-source-0:2.4.21-20.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-20.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390", "product_id": "kernel-doc-0:2.4.21-20.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-20.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-20.0.1.EL.s390", "product": { "name": "kernel-0:2.4.21-20.0.1.EL.s390", "product_id": "kernel-0:2.4.21-20.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-20.0.1.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0138", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617159" } ], "notes": [ { "category": "description", "text": "The ELF loader in Linux kernel 2.4 before 2.4.25 allows local users to cause a denial of service (crash) via a crafted ELF file with an interpreter with an invalid arch (architecture), which triggers a BUG() when an invalid VMA is unmapped.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0138" }, { "category": "external", "summary": "RHBZ#1617159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617159" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0138", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0138" } ], "release_date": "2004-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0619", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617240" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0619" }, { "category": "external", "summary": "RHBZ#1617240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0619", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0619" } ], "release_date": "2004-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0685", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617249" } ], "notes": [ { "category": "description", "text": "Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0685" }, { "category": "external", "summary": "RHBZ#1617249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0685", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0685" } ], "release_date": "2003-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "title": "security flaw" }, { "cve": "CVE-2004-0812", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617300" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the Linux kernel before 2.4.23, on the AMD AMD64 and Intel EM64T architectures, associated with \"setting up TSS limits,\" allows local users to cause a denial of service (crash) and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0812" }, { "category": "external", "summary": "RHBZ#1617300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0812", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0812" } ], "release_date": "2003-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "title": "security flaw" }, { "cve": "CVE-2004-0883", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617312" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0883" }, { "category": "external", "summary": "RHBZ#1617312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0883", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0883" } ], "release_date": "2004-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0949", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617329" } ], "notes": [ { "category": "description", "text": "The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0949" }, { "category": "external", "summary": "RHBZ#1617329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0949", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0949" } ], "release_date": "2004-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1068", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617362" } ], "notes": [ { "category": "description", "text": "A \"missing serialization\" error in the unix_dgram_recvmsg function in Linux 2.4.27 and earlier, and 2.6.x up to 2.6.9, allows local users to gain privileges via a race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1068" }, { "category": "external", "summary": "RHBZ#1617362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1068" } ], "release_date": "2004-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1070", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617363" } ], "notes": [ { "category": "description", "text": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1070" }, { "category": "external", "summary": "RHBZ#1617363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1070", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1070" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1071", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617364" } ], "notes": [ { "category": "description", "text": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1071" }, { "category": "external", "summary": "RHBZ#1617364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1071", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1071" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1072", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617365" } ], "notes": [ { "category": "description", "text": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1072" }, { "category": "external", "summary": "RHBZ#1617365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1072", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1072" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1073", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617366" } ], "notes": [ { "category": "description", "text": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1073" }, { "category": "external", "summary": "RHBZ#1617366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-02T10:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:549" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
gsd-2004-1070
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2004-1070", "description": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.", "id": "GSD-2004-1070", "references": [ "https://www.suse.com/security/cve/CVE-2004-1070.html", "https://www.debian.org/security/2006/dsa-1082", "https://www.debian.org/security/2006/dsa-1070", "https://www.debian.org/security/2006/dsa-1067", "https://www.debian.org/security/2006/dsa-1069", "https://access.redhat.com/errata/RHSA-2004:549", "https://access.redhat.com/errata/RHSA-2004:505", "https://access.redhat.com/errata/RHSA-2004:504" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-1070" ], "details": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.", "id": "GSD-2004-1070", "modified": "2023-12-13T01:22:55.903169Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1070", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20163", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "MDKSA-2005:022", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022" }, { "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt", "refsource": "MISC", "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt" }, { "name": "FLSA:2336", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "19607", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19607" }, { "name": "DSA-1070", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "20162", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20162" }, { "name": "oval:org.mitre.oval:def:9450", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450" }, { "name": "linux-elf-setuid-gain-privileges(18025)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025" }, { "name": "RHSA-2004:549", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html" }, { "name": "DSA-1067", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "11646", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11646" }, { "name": "DSA-1069", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "20060402-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U" }, { "name": "RHSA-2004:505", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html" }, { "name": "20202", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20202" }, { "name": "RHSA-2004:504", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html" }, { "name": "20338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20338" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1070" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt", "refsource": "MISC", "tags": [], "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt" }, { "name": "FLSA:2336", "refsource": "FEDORA", "tags": [], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "RHSA-2004:549", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html" }, { "name": "DSA-1070", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "DSA-1067", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "DSA-1069", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "20162", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20162" }, { "name": "20163", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20163" }, { "name": "RHSA-2004:504", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html" }, { "name": "RHSA-2004:505", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html" }, { "name": "11646", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/11646" }, { "name": "20202", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20202" }, { "name": "DSA-1082", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "20338", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20338" }, { "name": "20060402-01-U", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U" }, { "name": "19607", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19607" }, { "name": "MDKSA-2005:022", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022" }, { "name": "linux-elf-setuid-gain-privileges(18025)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025" }, { "name": "oval:org.mitre.oval:def:9450", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2005-01-10T05:00Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.