Action not permitted
Modal body text goes here.
cve-2005-0758
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:28:27.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-158-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-158-1" }, { "name": "16371", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/16371" }, { "name": "FLSA:158801", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html" }, { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "MDKSA-2006:027", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:027" }, { "name": "22033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22033" }, { "name": "RHSA-2005:357", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "OpenPKG-SA-2007.002", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html" }, { "name": "oval:org.mitre.oval:def:9797", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797" }, { "name": "oval:org.mitre.oval:def:1107", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107" }, { "name": "gzip-zgrep-file-installation(20539)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20539" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "GLSA-200505-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml" }, { "name": "SCOSA-2005.58", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt" }, { "name": "20060301-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "oval:org.mitre.oval:def:1081", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081" }, { "name": "13582", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13582" }, { "name": "18100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18100" }, { "name": "SSA:2006-262", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852" }, { "name": "19183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19183" }, { "name": "1013928", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013928" }, { "name": "MDKSA-2006:026", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:026" }, { "name": "RHSA-2005:474", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-474.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=90626" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26235" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-158-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-158-1" }, { "name": "16371", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/16371" }, { "name": "FLSA:158801", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html" }, { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "MDKSA-2006:027", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:027" }, { "name": "22033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22033" }, { "name": "RHSA-2005:357", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "OpenPKG-SA-2007.002", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html" }, { "name": "oval:org.mitre.oval:def:9797", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797" }, { "name": "oval:org.mitre.oval:def:1107", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107" }, { "name": "gzip-zgrep-file-installation(20539)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20539" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "GLSA-200505-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml" }, { "name": "SCOSA-2005.58", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt" }, { "name": "20060301-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "oval:org.mitre.oval:def:1081", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081" }, { "name": "13582", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13582" }, { "name": "18100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18100" }, { "name": "SSA:2006-262", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852" }, { "name": "19183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19183" }, { "name": "1013928", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013928" }, { "name": "MDKSA-2006:026", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:026" }, { "name": "RHSA-2005:474", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-474.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=90626" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26235" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-0758", "datePublished": "2005-05-13T04:00:00", "dateReserved": "2005-03-17T00:00:00", "dateUpdated": "2024-08-07T21:28:27.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2005-0758\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2005-05-13T04:00:00.000\",\"lastModified\":\"2019-10-16T20:01:12.487\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gzip:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.3.5\",\"matchCriteriaId\":\"63ECC611-944C-43B6-A57C-443C413ECC13\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778A6957-455B-420A-BAAF-E7F88FF4FB1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42E47538-08EE-4DC1-AC17-883C44CF77BB\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=90626\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=306172\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2005-357.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/18100\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/19183\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/22033\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/26235\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1013928\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Permissions Required\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:026\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:027\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.osvdb.org/16371\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-474.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/13582\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/25159\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-158-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/2732\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/20539\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2005-0758
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2005-0758", "description": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.", "id": "GSD-2005-0758", "references": [ "https://www.suse.com/security/cve/CVE-2005-0758.html", "https://access.redhat.com/errata/RHSA-2005:474", "https://access.redhat.com/errata/RHSA-2005:357" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-0758" ], "details": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.", "id": "GSD-2005-0758", "modified": "2023-12-13T01:20:08.347845Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0758", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/22033", "refsource": "MISC", "url": "http://secunia.com/advisories/22033" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "MISC", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "http://secunia.com/advisories/26235", "refsource": "MISC", "url": "http://secunia.com/advisories/26235" }, { "name": "http://www.securityfocus.com/bid/25159", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/25159" }, { "name": "http://www.vupen.com/english/advisories/2007/2732", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt", "refsource": "MISC", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt" }, { "name": "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=90626", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=90626" }, { "name": "http://rhn.redhat.com/errata/RHSA-2005-357.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html" }, { "name": "http://secunia.com/advisories/18100", "refsource": "MISC", "url": "http://secunia.com/advisories/18100" }, { "name": "http://secunia.com/advisories/19183", "refsource": "MISC", "url": "http://secunia.com/advisories/19183" }, { "name": "http://securitytracker.com/id?1013928", "refsource": "MISC", "url": "http://securitytracker.com/id?1013928" }, { "name": "http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html", "refsource": "MISC", "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html" }, { "name": "http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml", "refsource": "MISC", "url": "http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:026", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:026" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:027", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:027" }, { "name": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html", "refsource": "MISC", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html" }, { "name": "http://www.osvdb.org/16371", "refsource": "MISC", "url": "http://www.osvdb.org/16371" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-474.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-474.html" }, { "name": "http://www.securityfocus.com/bid/13582", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/13582" }, { "name": "http://www.ubuntu.com/usn/usn-158-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-158-1" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20539", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20539" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:gzip:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0758" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200505-05", "refsource": "GENTOO", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=90626", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=90626" }, { "name": "FLSA:158801", "refsource": "FEDORA", "tags": [ "Broken Link", "Permissions Required" ], "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html" }, { "name": "SCOSA-2005.58", "refsource": "SCO", "tags": [ "Third Party Advisory" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt" }, { "name": "18100", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/18100" }, { "name": "RHSA-2005:357", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html" }, { "name": "USN-158-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-158-1" }, { "name": "13582", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/13582" }, { "name": "16371", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/16371" }, { "name": "1013928", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1013928" }, { "name": "RHSA-2005:474", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-474.html" }, { "name": "20060301-01-U", "refsource": "SGI", "tags": [ "Third Party Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc" }, { "name": "19183", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/19183" }, { "name": "SSA:2006-262", "refsource": "SLACKWARE", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852" }, { "name": "22033", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/22033" }, { "name": "OpenPKG-SA-2007.002", "refsource": "OPENPKG", "tags": [ "Third Party Advisory" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "APPLE-SA-2007-07-31", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "MDKSA-2006:026", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:026" }, { "name": "MDKSA-2006:027", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:027" }, { "name": "25159", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "26235", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/26235" }, { "name": "ADV-2007-2732", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "gzip-zgrep-file-installation(20539)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20539" }, { "name": "oval:org.mitre.oval:def:9797", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797" }, { "name": "oval:org.mitre.oval:def:1107", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107" }, { "name": "oval:org.mitre.oval:def:1081", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-10-16T20:01Z", "publishedDate": "2005-05-13T04:00Z" } } }
rhsa-2005_357
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated gzip package is now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The gzip package contains the GNU gzip data compression program.\n\nA bug was found in the way zgrep processes file names. If a user can be\ntricked into running zgrep on a file with a carefully crafted file name,\narbitrary commands could be executed as the user running zgrep. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2005-0758 to this issue.\n\nA bug was found in the way gunzip modifies permissions of files being\ndecompressed. A local attacker with write permissions in the directory in\nwhich a victim is decompressing a file could remove the file being written\nand replace it with a hard link to a different file owned by the victim. \ngunzip then gives the linked file the permissions of the uncompressed file.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2005-0988 to this issue.\n\nA directory traversal bug was found in the way gunzip processes the -N\nflag. If a victim decompresses a file with the -N flag, gunzip fails to\nsanitize the path which could result in a file owned by the victim being\noverwritten. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-1228 to this issue.\n\nUsers of gzip should upgrade to this updated package, which contains\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:357", "url": "https://access.redhat.com/errata/RHSA-2005:357" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "121514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=121514" }, { "category": "external", "summary": "155745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155745" }, { "category": "external", "summary": "156266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156266" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_357.json" } ], "title": "Red Hat Security Advisory: gzip security update", "tracking": { "current_release_date": "2024-11-05T16:30:36+00:00", "generator": { "date": "2024-11-05T16:30:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2005:357", "initial_release_date": "2005-06-13T12:12:00+00:00", "revision_history": [ { "date": "2005-06-13T12:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-06-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:30:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gzip-0:1.3.3-15.rhel4.ia64", "product": { "name": "gzip-0:1.3.3-15.rhel4.ia64", "product_id": "gzip-0:1.3.3-15.rhel4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-15.rhel4?arch=ia64" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "product": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "product_id": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-15.rhel4?arch=ia64" } } }, { "category": "product_version", "name": "gzip-0:1.3.3-12.rhel3.ia64", "product": { "name": "gzip-0:1.3.3-12.rhel3.ia64", "product_id": "gzip-0:1.3.3-12.rhel3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-12.rhel3?arch=ia64" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "product": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "product_id": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-12.rhel3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "gzip-0:1.3.3-15.rhel4.src", "product": { "name": "gzip-0:1.3.3-15.rhel4.src", "product_id": "gzip-0:1.3.3-15.rhel4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-15.rhel4?arch=src" } } }, { "category": "product_version", "name": "gzip-0:1.3.3-12.rhel3.src", "product": { "name": "gzip-0:1.3.3-12.rhel3.src", "product_id": "gzip-0:1.3.3-12.rhel3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-12.rhel3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gzip-0:1.3.3-15.rhel4.x86_64", "product": { "name": "gzip-0:1.3.3-15.rhel4.x86_64", "product_id": "gzip-0:1.3.3-15.rhel4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-15.rhel4?arch=x86_64" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "product": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "product_id": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-15.rhel4?arch=x86_64" } } }, { "category": "product_version", "name": "gzip-0:1.3.3-12.rhel3.x86_64", "product": { "name": "gzip-0:1.3.3-12.rhel3.x86_64", "product_id": "gzip-0:1.3.3-12.rhel3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-12.rhel3?arch=x86_64" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "product": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "product_id": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-12.rhel3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gzip-0:1.3.3-15.rhel4.i386", "product": { "name": "gzip-0:1.3.3-15.rhel4.i386", "product_id": "gzip-0:1.3.3-15.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-15.rhel4?arch=i386" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-15.rhel4.i386", "product": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.i386", "product_id": "gzip-debuginfo-0:1.3.3-15.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-15.rhel4?arch=i386" } } }, { "category": "product_version", "name": "gzip-0:1.3.3-12.rhel3.i386", "product": { "name": "gzip-0:1.3.3-12.rhel3.i386", "product_id": "gzip-0:1.3.3-12.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-12.rhel3?arch=i386" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-12.rhel3.i386", "product": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.i386", "product_id": "gzip-debuginfo-0:1.3.3-12.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-12.rhel3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "gzip-0:1.3.3-15.rhel4.ppc", "product": { "name": "gzip-0:1.3.3-15.rhel4.ppc", "product_id": "gzip-0:1.3.3-15.rhel4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-15.rhel4?arch=ppc" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "product": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "product_id": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-15.rhel4?arch=ppc" } } }, { "category": "product_version", "name": "gzip-0:1.3.3-12.rhel3.ppc", "product": { "name": "gzip-0:1.3.3-12.rhel3.ppc", "product_id": "gzip-0:1.3.3-12.rhel3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-12.rhel3?arch=ppc" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "product": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "product_id": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-12.rhel3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gzip-0:1.3.3-15.rhel4.s390x", "product": { "name": "gzip-0:1.3.3-15.rhel4.s390x", "product_id": "gzip-0:1.3.3-15.rhel4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-15.rhel4?arch=s390x" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "product": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "product_id": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-15.rhel4?arch=s390x" } } }, { "category": "product_version", "name": "gzip-0:1.3.3-12.rhel3.s390x", "product": { "name": "gzip-0:1.3.3-12.rhel3.s390x", "product_id": "gzip-0:1.3.3-12.rhel3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-12.rhel3?arch=s390x" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "product": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "product_id": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-12.rhel3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gzip-0:1.3.3-15.rhel4.s390", "product": { "name": "gzip-0:1.3.3-15.rhel4.s390", "product_id": "gzip-0:1.3.3-15.rhel4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-15.rhel4?arch=s390" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390", "product": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390", "product_id": "gzip-debuginfo-0:1.3.3-15.rhel4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-15.rhel4?arch=s390" } } }, { "category": "product_version", "name": "gzip-0:1.3.3-12.rhel3.s390", "product": { "name": "gzip-0:1.3.3-12.rhel3.s390", "product_id": "gzip-0:1.3.3-12.rhel3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip@1.3.3-12.rhel3?arch=s390" } } }, { "category": "product_version", "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390", "product": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390", "product_id": "gzip-debuginfo-0:1.3.3-12.rhel3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gzip-debuginfo@1.3.3-12.rhel3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-0:1.3.3-12.rhel3.src" }, "product_reference": "gzip-0:1.3.3-12.rhel3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-0:1.3.3-12.rhel3.src" }, "product_reference": "gzip-0:1.3.3-12.rhel3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-0:1.3.3-12.rhel3.src" }, "product_reference": "gzip-0:1.3.3-12.rhel3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-0:1.3.3-12.rhel3.src" }, "product_reference": "gzip-0:1.3.3-12.rhel3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-0:1.3.3-15.rhel4.src" }, "product_reference": "gzip-0:1.3.3-15.rhel4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-0:1.3.3-15.rhel4.src" }, "product_reference": "gzip-0:1.3.3-15.rhel4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-0:1.3.3-15.rhel4.src" }, "product_reference": "gzip-0:1.3.3-15.rhel4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-0:1.3.3-15.rhel4.src" }, "product_reference": "gzip-0:1.3.3-15.rhel4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.i386" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" }, "product_reference": "gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0758", "discovery_date": "2004-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617573" } ], "notes": [ { "category": "description", "text": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:gzip-0:1.3.3-12.rhel3.i386", "3AS:gzip-0:1.3.3-12.rhel3.ia64", "3AS:gzip-0:1.3.3-12.rhel3.ppc", "3AS:gzip-0:1.3.3-12.rhel3.s390", "3AS:gzip-0:1.3.3-12.rhel3.s390x", "3AS:gzip-0:1.3.3-12.rhel3.src", "3AS:gzip-0:1.3.3-12.rhel3.x86_64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-0:1.3.3-12.rhel3.src", "3Desktop:gzip-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-0:1.3.3-12.rhel3.i386", "3ES:gzip-0:1.3.3-12.rhel3.ia64", "3ES:gzip-0:1.3.3-12.rhel3.ppc", "3ES:gzip-0:1.3.3-12.rhel3.s390", "3ES:gzip-0:1.3.3-12.rhel3.s390x", "3ES:gzip-0:1.3.3-12.rhel3.src", "3ES:gzip-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-0:1.3.3-12.rhel3.i386", "3WS:gzip-0:1.3.3-12.rhel3.ia64", "3WS:gzip-0:1.3.3-12.rhel3.ppc", "3WS:gzip-0:1.3.3-12.rhel3.s390", "3WS:gzip-0:1.3.3-12.rhel3.s390x", "3WS:gzip-0:1.3.3-12.rhel3.src", "3WS:gzip-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "4AS:gzip-0:1.3.3-15.rhel4.i386", "4AS:gzip-0:1.3.3-15.rhel4.ia64", "4AS:gzip-0:1.3.3-15.rhel4.ppc", "4AS:gzip-0:1.3.3-15.rhel4.s390", "4AS:gzip-0:1.3.3-15.rhel4.s390x", "4AS:gzip-0:1.3.3-15.rhel4.src", "4AS:gzip-0:1.3.3-15.rhel4.x86_64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-0:1.3.3-15.rhel4.src", "4Desktop:gzip-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-0:1.3.3-15.rhel4.i386", "4ES:gzip-0:1.3.3-15.rhel4.ia64", "4ES:gzip-0:1.3.3-15.rhel4.ppc", "4ES:gzip-0:1.3.3-15.rhel4.s390", "4ES:gzip-0:1.3.3-15.rhel4.s390x", "4ES:gzip-0:1.3.3-15.rhel4.src", "4ES:gzip-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-0:1.3.3-15.rhel4.i386", "4WS:gzip-0:1.3.3-15.rhel4.ia64", "4WS:gzip-0:1.3.3-15.rhel4.ppc", "4WS:gzip-0:1.3.3-15.rhel4.s390", "4WS:gzip-0:1.3.3-15.rhel4.s390x", "4WS:gzip-0:1.3.3-15.rhel4.src", "4WS:gzip-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0758" }, { "category": "external", "summary": "RHBZ#1617573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0758", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0758" } ], "release_date": "2005-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-06-13T12:12:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:gzip-0:1.3.3-12.rhel3.i386", "3AS:gzip-0:1.3.3-12.rhel3.ia64", "3AS:gzip-0:1.3.3-12.rhel3.ppc", "3AS:gzip-0:1.3.3-12.rhel3.s390", "3AS:gzip-0:1.3.3-12.rhel3.s390x", "3AS:gzip-0:1.3.3-12.rhel3.src", "3AS:gzip-0:1.3.3-12.rhel3.x86_64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-0:1.3.3-12.rhel3.src", "3Desktop:gzip-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-0:1.3.3-12.rhel3.i386", "3ES:gzip-0:1.3.3-12.rhel3.ia64", "3ES:gzip-0:1.3.3-12.rhel3.ppc", "3ES:gzip-0:1.3.3-12.rhel3.s390", "3ES:gzip-0:1.3.3-12.rhel3.s390x", "3ES:gzip-0:1.3.3-12.rhel3.src", "3ES:gzip-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-0:1.3.3-12.rhel3.i386", "3WS:gzip-0:1.3.3-12.rhel3.ia64", "3WS:gzip-0:1.3.3-12.rhel3.ppc", "3WS:gzip-0:1.3.3-12.rhel3.s390", "3WS:gzip-0:1.3.3-12.rhel3.s390x", "3WS:gzip-0:1.3.3-12.rhel3.src", "3WS:gzip-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "4AS:gzip-0:1.3.3-15.rhel4.i386", "4AS:gzip-0:1.3.3-15.rhel4.ia64", "4AS:gzip-0:1.3.3-15.rhel4.ppc", "4AS:gzip-0:1.3.3-15.rhel4.s390", "4AS:gzip-0:1.3.3-15.rhel4.s390x", "4AS:gzip-0:1.3.3-15.rhel4.src", "4AS:gzip-0:1.3.3-15.rhel4.x86_64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-0:1.3.3-15.rhel4.src", "4Desktop:gzip-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-0:1.3.3-15.rhel4.i386", "4ES:gzip-0:1.3.3-15.rhel4.ia64", "4ES:gzip-0:1.3.3-15.rhel4.ppc", "4ES:gzip-0:1.3.3-15.rhel4.s390", "4ES:gzip-0:1.3.3-15.rhel4.s390x", "4ES:gzip-0:1.3.3-15.rhel4.src", "4ES:gzip-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-0:1.3.3-15.rhel4.i386", "4WS:gzip-0:1.3.3-15.rhel4.ia64", "4WS:gzip-0:1.3.3-15.rhel4.ppc", "4WS:gzip-0:1.3.3-15.rhel4.s390", "4WS:gzip-0:1.3.3-15.rhel4.s390x", "4WS:gzip-0:1.3.3-15.rhel4.src", "4WS:gzip-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:357" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0988", "discovery_date": "2005-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617595" } ], "notes": [ { "category": "description", "text": "Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:gzip-0:1.3.3-12.rhel3.i386", "3AS:gzip-0:1.3.3-12.rhel3.ia64", "3AS:gzip-0:1.3.3-12.rhel3.ppc", "3AS:gzip-0:1.3.3-12.rhel3.s390", "3AS:gzip-0:1.3.3-12.rhel3.s390x", "3AS:gzip-0:1.3.3-12.rhel3.src", "3AS:gzip-0:1.3.3-12.rhel3.x86_64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-0:1.3.3-12.rhel3.src", "3Desktop:gzip-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-0:1.3.3-12.rhel3.i386", "3ES:gzip-0:1.3.3-12.rhel3.ia64", "3ES:gzip-0:1.3.3-12.rhel3.ppc", "3ES:gzip-0:1.3.3-12.rhel3.s390", "3ES:gzip-0:1.3.3-12.rhel3.s390x", "3ES:gzip-0:1.3.3-12.rhel3.src", "3ES:gzip-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-0:1.3.3-12.rhel3.i386", "3WS:gzip-0:1.3.3-12.rhel3.ia64", "3WS:gzip-0:1.3.3-12.rhel3.ppc", "3WS:gzip-0:1.3.3-12.rhel3.s390", "3WS:gzip-0:1.3.3-12.rhel3.s390x", "3WS:gzip-0:1.3.3-12.rhel3.src", "3WS:gzip-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "4AS:gzip-0:1.3.3-15.rhel4.i386", "4AS:gzip-0:1.3.3-15.rhel4.ia64", "4AS:gzip-0:1.3.3-15.rhel4.ppc", "4AS:gzip-0:1.3.3-15.rhel4.s390", "4AS:gzip-0:1.3.3-15.rhel4.s390x", "4AS:gzip-0:1.3.3-15.rhel4.src", "4AS:gzip-0:1.3.3-15.rhel4.x86_64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-0:1.3.3-15.rhel4.src", "4Desktop:gzip-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-0:1.3.3-15.rhel4.i386", "4ES:gzip-0:1.3.3-15.rhel4.ia64", "4ES:gzip-0:1.3.3-15.rhel4.ppc", "4ES:gzip-0:1.3.3-15.rhel4.s390", "4ES:gzip-0:1.3.3-15.rhel4.s390x", "4ES:gzip-0:1.3.3-15.rhel4.src", "4ES:gzip-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-0:1.3.3-15.rhel4.i386", "4WS:gzip-0:1.3.3-15.rhel4.ia64", "4WS:gzip-0:1.3.3-15.rhel4.ppc", "4WS:gzip-0:1.3.3-15.rhel4.s390", "4WS:gzip-0:1.3.3-15.rhel4.s390x", "4WS:gzip-0:1.3.3-15.rhel4.src", "4WS:gzip-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0988" }, { "category": "external", "summary": "RHBZ#1617595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617595" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0988", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0988" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0988", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0988" } ], "release_date": "2005-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-06-13T12:12:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:gzip-0:1.3.3-12.rhel3.i386", "3AS:gzip-0:1.3.3-12.rhel3.ia64", "3AS:gzip-0:1.3.3-12.rhel3.ppc", "3AS:gzip-0:1.3.3-12.rhel3.s390", "3AS:gzip-0:1.3.3-12.rhel3.s390x", "3AS:gzip-0:1.3.3-12.rhel3.src", "3AS:gzip-0:1.3.3-12.rhel3.x86_64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-0:1.3.3-12.rhel3.src", "3Desktop:gzip-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-0:1.3.3-12.rhel3.i386", "3ES:gzip-0:1.3.3-12.rhel3.ia64", "3ES:gzip-0:1.3.3-12.rhel3.ppc", "3ES:gzip-0:1.3.3-12.rhel3.s390", "3ES:gzip-0:1.3.3-12.rhel3.s390x", "3ES:gzip-0:1.3.3-12.rhel3.src", "3ES:gzip-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-0:1.3.3-12.rhel3.i386", "3WS:gzip-0:1.3.3-12.rhel3.ia64", "3WS:gzip-0:1.3.3-12.rhel3.ppc", "3WS:gzip-0:1.3.3-12.rhel3.s390", "3WS:gzip-0:1.3.3-12.rhel3.s390x", "3WS:gzip-0:1.3.3-12.rhel3.src", "3WS:gzip-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "4AS:gzip-0:1.3.3-15.rhel4.i386", "4AS:gzip-0:1.3.3-15.rhel4.ia64", "4AS:gzip-0:1.3.3-15.rhel4.ppc", "4AS:gzip-0:1.3.3-15.rhel4.s390", "4AS:gzip-0:1.3.3-15.rhel4.s390x", "4AS:gzip-0:1.3.3-15.rhel4.src", "4AS:gzip-0:1.3.3-15.rhel4.x86_64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-0:1.3.3-15.rhel4.src", "4Desktop:gzip-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-0:1.3.3-15.rhel4.i386", "4ES:gzip-0:1.3.3-15.rhel4.ia64", "4ES:gzip-0:1.3.3-15.rhel4.ppc", "4ES:gzip-0:1.3.3-15.rhel4.s390", "4ES:gzip-0:1.3.3-15.rhel4.s390x", "4ES:gzip-0:1.3.3-15.rhel4.src", "4ES:gzip-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-0:1.3.3-15.rhel4.i386", "4WS:gzip-0:1.3.3-15.rhel4.ia64", "4WS:gzip-0:1.3.3-15.rhel4.ppc", "4WS:gzip-0:1.3.3-15.rhel4.s390", "4WS:gzip-0:1.3.3-15.rhel4.s390x", "4WS:gzip-0:1.3.3-15.rhel4.src", "4WS:gzip-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:357" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-1228", "discovery_date": "2005-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617616" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in gunzip -N in gzip 1.2.4 through 1.3.5 allows remote attackers to write to arbitrary directories via a .. (dot dot) in the original filename within a compressed file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:gzip-0:1.3.3-12.rhel3.i386", "3AS:gzip-0:1.3.3-12.rhel3.ia64", "3AS:gzip-0:1.3.3-12.rhel3.ppc", "3AS:gzip-0:1.3.3-12.rhel3.s390", "3AS:gzip-0:1.3.3-12.rhel3.s390x", "3AS:gzip-0:1.3.3-12.rhel3.src", "3AS:gzip-0:1.3.3-12.rhel3.x86_64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-0:1.3.3-12.rhel3.src", "3Desktop:gzip-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-0:1.3.3-12.rhel3.i386", "3ES:gzip-0:1.3.3-12.rhel3.ia64", "3ES:gzip-0:1.3.3-12.rhel3.ppc", "3ES:gzip-0:1.3.3-12.rhel3.s390", "3ES:gzip-0:1.3.3-12.rhel3.s390x", "3ES:gzip-0:1.3.3-12.rhel3.src", "3ES:gzip-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-0:1.3.3-12.rhel3.i386", "3WS:gzip-0:1.3.3-12.rhel3.ia64", "3WS:gzip-0:1.3.3-12.rhel3.ppc", "3WS:gzip-0:1.3.3-12.rhel3.s390", "3WS:gzip-0:1.3.3-12.rhel3.s390x", "3WS:gzip-0:1.3.3-12.rhel3.src", "3WS:gzip-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "4AS:gzip-0:1.3.3-15.rhel4.i386", "4AS:gzip-0:1.3.3-15.rhel4.ia64", "4AS:gzip-0:1.3.3-15.rhel4.ppc", "4AS:gzip-0:1.3.3-15.rhel4.s390", "4AS:gzip-0:1.3.3-15.rhel4.s390x", "4AS:gzip-0:1.3.3-15.rhel4.src", "4AS:gzip-0:1.3.3-15.rhel4.x86_64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-0:1.3.3-15.rhel4.src", "4Desktop:gzip-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-0:1.3.3-15.rhel4.i386", "4ES:gzip-0:1.3.3-15.rhel4.ia64", "4ES:gzip-0:1.3.3-15.rhel4.ppc", "4ES:gzip-0:1.3.3-15.rhel4.s390", "4ES:gzip-0:1.3.3-15.rhel4.s390x", "4ES:gzip-0:1.3.3-15.rhel4.src", "4ES:gzip-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-0:1.3.3-15.rhel4.i386", "4WS:gzip-0:1.3.3-15.rhel4.ia64", "4WS:gzip-0:1.3.3-15.rhel4.ppc", "4WS:gzip-0:1.3.3-15.rhel4.s390", "4WS:gzip-0:1.3.3-15.rhel4.s390x", "4WS:gzip-0:1.3.3-15.rhel4.src", "4WS:gzip-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1228" }, { "category": "external", "summary": "RHBZ#1617616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1228", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1228" } ], "release_date": "2005-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-06-13T12:12:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:gzip-0:1.3.3-12.rhel3.i386", "3AS:gzip-0:1.3.3-12.rhel3.ia64", "3AS:gzip-0:1.3.3-12.rhel3.ppc", "3AS:gzip-0:1.3.3-12.rhel3.s390", "3AS:gzip-0:1.3.3-12.rhel3.s390x", "3AS:gzip-0:1.3.3-12.rhel3.src", "3AS:gzip-0:1.3.3-12.rhel3.x86_64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3AS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-0:1.3.3-12.rhel3.src", "3Desktop:gzip-0:1.3.3-12.rhel3.x86_64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3Desktop:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-0:1.3.3-12.rhel3.i386", "3ES:gzip-0:1.3.3-12.rhel3.ia64", "3ES:gzip-0:1.3.3-12.rhel3.ppc", "3ES:gzip-0:1.3.3-12.rhel3.s390", "3ES:gzip-0:1.3.3-12.rhel3.s390x", "3ES:gzip-0:1.3.3-12.rhel3.src", "3ES:gzip-0:1.3.3-12.rhel3.x86_64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3ES:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-0:1.3.3-12.rhel3.i386", "3WS:gzip-0:1.3.3-12.rhel3.ia64", "3WS:gzip-0:1.3.3-12.rhel3.ppc", "3WS:gzip-0:1.3.3-12.rhel3.s390", "3WS:gzip-0:1.3.3-12.rhel3.s390x", "3WS:gzip-0:1.3.3-12.rhel3.src", "3WS:gzip-0:1.3.3-12.rhel3.x86_64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.i386", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ia64", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.ppc", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.s390x", "3WS:gzip-debuginfo-0:1.3.3-12.rhel3.x86_64", "4AS:gzip-0:1.3.3-15.rhel4.i386", "4AS:gzip-0:1.3.3-15.rhel4.ia64", "4AS:gzip-0:1.3.3-15.rhel4.ppc", "4AS:gzip-0:1.3.3-15.rhel4.s390", "4AS:gzip-0:1.3.3-15.rhel4.s390x", "4AS:gzip-0:1.3.3-15.rhel4.src", "4AS:gzip-0:1.3.3-15.rhel4.x86_64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4AS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-0:1.3.3-15.rhel4.src", "4Desktop:gzip-0:1.3.3-15.rhel4.x86_64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4Desktop:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-0:1.3.3-15.rhel4.i386", "4ES:gzip-0:1.3.3-15.rhel4.ia64", "4ES:gzip-0:1.3.3-15.rhel4.ppc", "4ES:gzip-0:1.3.3-15.rhel4.s390", "4ES:gzip-0:1.3.3-15.rhel4.s390x", "4ES:gzip-0:1.3.3-15.rhel4.src", "4ES:gzip-0:1.3.3-15.rhel4.x86_64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4ES:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-0:1.3.3-15.rhel4.i386", "4WS:gzip-0:1.3.3-15.rhel4.ia64", "4WS:gzip-0:1.3.3-15.rhel4.ppc", "4WS:gzip-0:1.3.3-15.rhel4.s390", "4WS:gzip-0:1.3.3-15.rhel4.s390x", "4WS:gzip-0:1.3.3-15.rhel4.src", "4WS:gzip-0:1.3.3-15.rhel4.x86_64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.i386", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ia64", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.ppc", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.s390x", "4WS:gzip-debuginfo-0:1.3.3-15.rhel4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:357" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005_474
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated bzip2 packages that fix multiple issues are now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.\n\n[Updated 13 February 2006]\nReplacement bzip2 packages for Red Hat Enterprise Linux 4 have been created\nas the original erratum packages did not fix CVE-2005-0758.", "title": "Topic" }, { "category": "general", "text": "Bzip2 is a data compressor.\n\nA bug was found in the way bzgrep processes file names. If a user can be\ntricked into running bzgrep on a file with a carefully crafted file name,\narbitrary commands could be executed as the user running bzgrep. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCVE-2005-0758 to this issue.\n\nA bug was found in the way bzip2 modifies file permissions during\ndecompression. If an attacker has write access to the directory into which\nbzip2 is decompressing files, it is possible for them to modify permissions\non files owned by the user running bzip2 (CVE-2005-0953).\n\nA bug was found in the way bzip2 decompresses files. It is possible for an\nattacker to create a specially crafted bzip2 file which will cause bzip2 to\ncause a denial of service (by filling disk space) if decompressed by a\nvictim (CVE-2005-1260).\n\nUsers of Bzip2 should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:474", "url": "https://access.redhat.com/errata/RHSA-2005:474" }, { "category": "external", "summary": "http://scary.beasts.org/security/CESA-2005-002.txt", "url": "http://scary.beasts.org/security/CESA-2005-002.txt" }, { "category": "external", "summary": "155742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155742" }, { "category": "external", "summary": "157548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157548" }, { "category": "external", "summary": "159816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159816" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_474.json" } ], "title": "Red Hat Security Advisory: bzip2 security update", "tracking": { "current_release_date": "2024-11-05T16:31:19+00:00", "generator": { "date": "2024-11-05T16:31:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2005:474", "initial_release_date": "2005-06-16T17:36:00+00:00", "revision_history": [ { "date": "2005-06-16T17:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-06-16T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:31:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bzip2-devel-0:1.0.2-13.EL4.3.ia64", "product": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ia64", "product_id": "bzip2-devel-0:1.0.2-13.EL4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-13.EL4.3?arch=ia64" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-13.EL4.3.ia64", "product": { "name": "bzip2-0:1.0.2-13.EL4.3.ia64", "product_id": "bzip2-0:1.0.2-13.EL4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-13.EL4.3?arch=ia64" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-13.EL4.3.ia64", "product": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ia64", "product_id": "bzip2-libs-0:1.0.2-13.EL4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-13.EL4.3?arch=ia64" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "product": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "product_id": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-13.EL4.3?arch=ia64" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "product": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "product_id": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-11.EL3.4?arch=ia64" } } }, { "category": "product_version", "name": "bzip2-devel-0:1.0.2-11.EL3.4.ia64", "product": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ia64", "product_id": "bzip2-devel-0:1.0.2-11.EL3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-11.EL3.4?arch=ia64" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-11.EL3.4.ia64", "product": { "name": "bzip2-0:1.0.2-11.EL3.4.ia64", "product_id": "bzip2-0:1.0.2-11.EL3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-11.EL3.4?arch=ia64" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-11.EL3.4.ia64", "product": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ia64", "product_id": "bzip2-libs-0:1.0.2-11.EL3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-11.EL3.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "bzip2-libs-0:1.0.2-13.EL4.3.i386", "product": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.i386", "product_id": "bzip2-libs-0:1.0.2-13.EL4.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-13.EL4.3?arch=i386" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "product": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "product_id": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-13.EL4.3?arch=i386" } } }, { "category": "product_version", "name": "bzip2-devel-0:1.0.2-13.EL4.3.i386", "product": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.i386", "product_id": "bzip2-devel-0:1.0.2-13.EL4.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-13.EL4.3?arch=i386" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-13.EL4.3.i386", "product": { "name": "bzip2-0:1.0.2-13.EL4.3.i386", "product_id": "bzip2-0:1.0.2-13.EL4.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-13.EL4.3?arch=i386" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "product": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "product_id": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-11.EL3.4?arch=i386" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-11.EL3.4.i386", "product": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.i386", "product_id": "bzip2-libs-0:1.0.2-11.EL3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-11.EL3.4?arch=i386" } } }, { "category": "product_version", "name": "bzip2-devel-0:1.0.2-11.EL3.4.i386", "product": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.i386", "product_id": "bzip2-devel-0:1.0.2-11.EL3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-11.EL3.4?arch=i386" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-11.EL3.4.i386", "product": { "name": "bzip2-0:1.0.2-11.EL3.4.i386", "product_id": "bzip2-0:1.0.2-11.EL3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-11.EL3.4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "product": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "product_id": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-13.EL4.3?arch=x86_64" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-13.EL4.3.x86_64", "product": { "name": "bzip2-0:1.0.2-13.EL4.3.x86_64", "product_id": "bzip2-0:1.0.2-13.EL4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-13.EL4.3?arch=x86_64" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "product": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "product_id": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-13.EL4.3?arch=x86_64" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "product": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "product_id": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-13.EL4.3?arch=x86_64" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "product": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "product_id": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-11.EL3.4?arch=x86_64" } } }, { "category": "product_version", "name": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "product": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "product_id": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-11.EL3.4?arch=x86_64" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-11.EL3.4.x86_64", "product": { "name": "bzip2-0:1.0.2-11.EL3.4.x86_64", "product_id": "bzip2-0:1.0.2-11.EL3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-11.EL3.4?arch=x86_64" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "product": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "product_id": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-11.EL3.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bzip2-0:1.0.2-13.EL4.3.src", "product": { "name": "bzip2-0:1.0.2-13.EL4.3.src", "product_id": "bzip2-0:1.0.2-13.EL4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-13.EL4.3?arch=src" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-11.EL3.4.src", "product": { "name": "bzip2-0:1.0.2-11.EL3.4.src", "product_id": "bzip2-0:1.0.2-11.EL3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-11.EL3.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "product": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "product_id": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-13.EL4.3?arch=ppc64" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "product": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "product_id": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-13.EL4.3?arch=ppc64" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "product": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "product_id": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-13.EL4.3?arch=ppc64" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "product": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "product_id": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-11.EL3.4?arch=ppc64" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "product": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "product_id": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-11.EL3.4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc", "product": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc", "product_id": "bzip2-devel-0:1.0.2-13.EL4.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-13.EL4.3?arch=ppc" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-13.EL4.3.ppc", "product": { "name": "bzip2-0:1.0.2-13.EL4.3.ppc", "product_id": "bzip2-0:1.0.2-13.EL4.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-13.EL4.3?arch=ppc" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc", "product": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc", "product_id": "bzip2-libs-0:1.0.2-13.EL4.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-13.EL4.3?arch=ppc" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "product": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "product_id": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-13.EL4.3?arch=ppc" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "product": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "product_id": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-11.EL3.4?arch=ppc" } } }, { "category": "product_version", "name": "bzip2-devel-0:1.0.2-11.EL3.4.ppc", "product": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ppc", "product_id": "bzip2-devel-0:1.0.2-11.EL3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-11.EL3.4?arch=ppc" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-11.EL3.4.ppc", "product": { "name": "bzip2-0:1.0.2-11.EL3.4.ppc", "product_id": "bzip2-0:1.0.2-11.EL3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-11.EL3.4?arch=ppc" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc", "product": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc", "product_id": "bzip2-libs-0:1.0.2-11.EL3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-11.EL3.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390x", "product": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390x", "product_id": "bzip2-devel-0:1.0.2-13.EL4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-13.EL4.3?arch=s390x" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-13.EL4.3.s390x", "product": { "name": "bzip2-0:1.0.2-13.EL4.3.s390x", "product_id": "bzip2-0:1.0.2-13.EL4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-13.EL4.3?arch=s390x" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390x", "product": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390x", "product_id": "bzip2-libs-0:1.0.2-13.EL4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-13.EL4.3?arch=s390x" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "product": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "product_id": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-13.EL4.3?arch=s390x" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "product": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "product_id": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-11.EL3.4?arch=s390x" } } }, { "category": "product_version", "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390x", "product": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390x", "product_id": "bzip2-devel-0:1.0.2-11.EL3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-11.EL3.4?arch=s390x" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-11.EL3.4.s390x", "product": { "name": "bzip2-0:1.0.2-11.EL3.4.s390x", "product_id": "bzip2-0:1.0.2-11.EL3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-11.EL3.4?arch=s390x" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390x", "product": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390x", "product_id": "bzip2-libs-0:1.0.2-11.EL3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-11.EL3.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390", "product": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390", "product_id": "bzip2-devel-0:1.0.2-13.EL4.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-13.EL4.3?arch=s390" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390", "product": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390", "product_id": "bzip2-libs-0:1.0.2-13.EL4.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-13.EL4.3?arch=s390" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "product": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "product_id": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-13.EL4.3?arch=s390" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-13.EL4.3.s390", "product": { "name": "bzip2-0:1.0.2-13.EL4.3.s390", "product_id": "bzip2-0:1.0.2-13.EL4.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-13.EL4.3?arch=s390" } } }, { "category": "product_version", "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "product": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "product_id": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-debuginfo@1.0.2-11.EL3.4?arch=s390" } } }, { "category": "product_version", "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390", "product": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390", "product_id": "bzip2-libs-0:1.0.2-11.EL3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-libs@1.0.2-11.EL3.4?arch=s390" } } }, { "category": "product_version", "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390", "product": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390", "product_id": "bzip2-devel-0:1.0.2-11.EL3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2-devel@1.0.2-11.EL3.4?arch=s390" } } }, { "category": "product_version", "name": "bzip2-0:1.0.2-11.EL3.4.s390", "product": { "name": "bzip2-0:1.0.2-11.EL3.4.s390", "product_id": "bzip2-0:1.0.2-11.EL3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bzip2@1.0.2-11.EL3.4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-0:1.0.2-11.EL3.4.src" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-devel-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-libs-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-0:1.0.2-11.EL3.4.src" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-0:1.0.2-11.EL3.4.src" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-devel-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-devel-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-libs-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:bzip2-libs-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-0:1.0.2-11.EL3.4.src" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-devel-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-libs-0:1.0.2-11.EL3.4.i386" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-0:1.0.2-13.EL4.3.src" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-devel-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-libs-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-0:1.0.2-13.EL4.3.src" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-0:1.0.2-13.EL4.3.src" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-devel-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-devel-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-libs-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-0:1.0.2-13.EL4.3.src" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-devel-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-libs-0:1.0.2-13.EL4.3.i386" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ia64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390x" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" }, "product_reference": "bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0758", "discovery_date": "2004-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617573" } ], "notes": [ { "category": "description", "text": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:bzip2-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-0:1.0.2-11.EL3.4.src", "3AS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-0:1.0.2-11.EL3.4.src", "3Desktop:bzip2-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-0:1.0.2-11.EL3.4.src", "3ES:bzip2-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-0:1.0.2-11.EL3.4.src", "3WS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "4AS:bzip2-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-0:1.0.2-13.EL4.3.src", "4AS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-0:1.0.2-13.EL4.3.src", "4Desktop:bzip2-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-0:1.0.2-13.EL4.3.src", "4ES:bzip2-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-0:1.0.2-13.EL4.3.src", "4WS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0758" }, { "category": "external", "summary": "RHBZ#1617573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0758", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0758" } ], "release_date": "2005-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-06-16T17:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:bzip2-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-0:1.0.2-11.EL3.4.src", "3AS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-0:1.0.2-11.EL3.4.src", "3Desktop:bzip2-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-0:1.0.2-11.EL3.4.src", "3ES:bzip2-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-0:1.0.2-11.EL3.4.src", "3WS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "4AS:bzip2-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-0:1.0.2-13.EL4.3.src", "4AS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-0:1.0.2-13.EL4.3.src", "4Desktop:bzip2-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-0:1.0.2-13.EL4.3.src", "4ES:bzip2-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-0:1.0.2-13.EL4.3.src", "4WS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:474" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0953", "discovery_date": "2005-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617590" } ], "notes": [ { "category": "description", "text": "Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:bzip2-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-0:1.0.2-11.EL3.4.src", "3AS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-0:1.0.2-11.EL3.4.src", "3Desktop:bzip2-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-0:1.0.2-11.EL3.4.src", "3ES:bzip2-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-0:1.0.2-11.EL3.4.src", "3WS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "4AS:bzip2-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-0:1.0.2-13.EL4.3.src", "4AS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-0:1.0.2-13.EL4.3.src", "4Desktop:bzip2-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-0:1.0.2-13.EL4.3.src", "4ES:bzip2-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-0:1.0.2-13.EL4.3.src", "4WS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0953" }, { "category": "external", "summary": "RHBZ#1617590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617590" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0953", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0953" } ], "release_date": "2005-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-06-16T17:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:bzip2-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-0:1.0.2-11.EL3.4.src", "3AS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-0:1.0.2-11.EL3.4.src", "3Desktop:bzip2-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-0:1.0.2-11.EL3.4.src", "3ES:bzip2-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-0:1.0.2-11.EL3.4.src", "3WS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "4AS:bzip2-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-0:1.0.2-13.EL4.3.src", "4AS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-0:1.0.2-13.EL4.3.src", "4Desktop:bzip2-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-0:1.0.2-13.EL4.3.src", "4ES:bzip2-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-0:1.0.2-13.EL4.3.src", "4WS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:474" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-1260", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617617" } ], "notes": [ { "category": "description", "text": "bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a \"decompression bomb\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:bzip2-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-0:1.0.2-11.EL3.4.src", "3AS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-0:1.0.2-11.EL3.4.src", "3Desktop:bzip2-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-0:1.0.2-11.EL3.4.src", "3ES:bzip2-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-0:1.0.2-11.EL3.4.src", "3WS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "4AS:bzip2-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-0:1.0.2-13.EL4.3.src", "4AS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-0:1.0.2-13.EL4.3.src", "4Desktop:bzip2-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-0:1.0.2-13.EL4.3.src", "4ES:bzip2-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-0:1.0.2-13.EL4.3.src", "4WS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1260" }, { "category": "external", "summary": "RHBZ#1617617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1260", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1260" } ], "release_date": "2005-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-06-16T17:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:bzip2-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-0:1.0.2-11.EL3.4.src", "3AS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3AS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-0:1.0.2-11.EL3.4.src", "3Desktop:bzip2-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3Desktop:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-0:1.0.2-11.EL3.4.src", "3ES:bzip2-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3ES:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-0:1.0.2-11.EL3.4.src", "3WS:bzip2-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-debuginfo-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-devel-0:1.0.2-11.EL3.4.x86_64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.i386", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ia64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.ppc64", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.s390x", "3WS:bzip2-libs-0:1.0.2-11.EL3.4.x86_64", "4AS:bzip2-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-0:1.0.2-13.EL4.3.src", "4AS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4AS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-0:1.0.2-13.EL4.3.src", "4Desktop:bzip2-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4Desktop:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-0:1.0.2-13.EL4.3.src", "4ES:bzip2-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4ES:bzip2-libs-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-0:1.0.2-13.EL4.3.src", "4WS:bzip2-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-debuginfo-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-devel-0:1.0.2-13.EL4.3.x86_64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.i386", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ia64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.ppc64", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.s390x", "4WS:bzip2-libs-0:1.0.2-13.EL4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:474" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
var-200505-1436
Vulnerability from variot
zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ GNU zip (gzip) Is a utility that compresses and decompresses files. grep Run zgrep Or unzip the compressed file gunzip Each tool is packaged. Gzip 1.2.4 Previously, there were several security issues: 1) gzip 1.2.4 Included before zgrep There is a problem that does not properly sanitize arguments. (CAN-2005-0758) Details are currently unknown, but local attackers who exploit this issue zgrep An arbitrary command may be executed by passing an intentional file name to. 2) gzip 1.2.4 Previously, when decompressing a compressed file, there was a problem that caused a race condition between writing the decompressed file and changing permissions. (CAN-2005-0988) A local attacker who exploits this issue could alter the permissions of an arbitrary file by replacing the decompressed file with a hard link to the arbitrary file at a specific time. 3) gzip 1.2.4 Included before gunzip Is -N When decompressing a compressed file with a flag, there is a problem that the validity of the file name is not properly checked. (CAN-2005-1228) A remote attacker who exploits this issue ".." Send a compressed file that is a compressed file containing an intentional character string to the target user gzip Inducing a directory traversal attack by inducing unpacking with.Please refer to the “Overview” for the impact of this vulnerability. The 'zgrep' utility is reportedly affected by an arbitrary command-execution vulnerability. An attacker may execute arbitrary commands through zgrep command arguments to potentially gain unauthorized access to the affected computer. Note that this issue poses a security threat only if the arguments originate from a malicious source. This issue affects zgrep 1.2.4; other versions may be affected as well.
Want a new IT Security job?
Vacant positions at Secunia: http://secunia.com/secunia_vacancies/
TITLE: gzip Directory Traversal Vulnerability
SECUNIA ADVISORY ID: SA15047
VERIFY ADVISORY: http://secunia.com/advisories/15047/
CRITICAL: Less critical
IMPACT: System access
WHERE:
From remote
SOFTWARE: gzip 1.x http://secunia.com/product/4220/
DESCRIPTION: Ulf H\xe4rnhammar has reported a vulnerability in gzip, which potentially can be exploited by malicious people to compromise a user's system. This makes it possible to have a file extracted to an arbitrary location outside the current directory via directory traversal attacks.
The vulnerability has been reported in version 1.2.4, 1.2.4a, 1.3.3, 1.3.4 and 1.3.5.
SOLUTION: Do not extract untrusted ".gz" files with the "-N" flag.
PROVIDED AND/OR DISCOVERED BY: Ulf H\xe4rnhammar
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200505-05
http://security.gentoo.org/
Severity: Normal Title: gzip: Multiple vulnerabilities Date: May 09, 2005 Bugs: #89946, #90626 ID: 200505-05
Synopsis
gzip contains multiple vulnerabilities potentially allowing an attacker to execute arbitrary commands. The zgrep utility improperly sanitizes arguments, which may come from an untrusted source (CAN-2005-0758).
Impact
These vulnerabilities could allow arbitrary command execution, changing the permissions of arbitrary files, and installation of files to an aribitrary location in the filesystem.
Workaround
There is no known workaround at this time.
Resolution
All gzip users should upgrade to the latest stable version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/gzip-1.3.5-r6"
References
[ 1 ] CAN-2005-0758 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0758 [ 2 ] CAN-2005-0988 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0988 [ 3 ] CAN-2005-1228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1228
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200505-05.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.0 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Publisher Name: OpenPKG GmbH Publisher Home: http://openpkg.com/
Advisory Id (public): OpenPKG-SA-2007.002 Advisory Type: OpenPKG Security Advisory (SA) Advisory Directory: http://openpkg.com/go/OpenPKG-SA Advisory Document: http://openpkg.com/go/OpenPKG-SA-2007.002 Advisory Published: 2007-01-05 21:58 UTC
Issue Id (internal): OpenPKG-SI-20070105.01 Issue First Created: 2007-01-05 Issue Last Modified: 2007-01-05 Issue Revision: 04
Subject Name: bzip2 Subject Summary: Compression Tool Subject Home: http://www.bzip.org/ Subject Versions: * <= 1.0.3
Vulnerability Id: CVE-2005-0953, CVE-2005-0758 Vulnerability Scope: global (not OpenPKG specific)
Attack Feasibility: run-time Attack Vector: local system Attack Impact: manipulation of data, arbitrary code execution
Description: Together with two portability and stability issues, two older security issues were fixed in the compression tool BZip2 [0], versions up to and including 1.0.3.
References: [0] http://www.bzip.org/
Primary Package Name: bzip2 Primary Package Home: http://openpkg.org/go/package/bzip2
Corrected Distribution: Corrected Branch: Corrected Package: OpenPKG Enterprise E1.0-SOLID bzip2-1.0.3-E1.0.1 OpenPKG Enterprise E1.0-SOLID openpkg-E1.0.2-E1.0.2 OpenPKG Community 2-STABLE-20061018 bzip2-1.0.4-2.20070105 OpenPKG Community 2-STABLE-20061018 openpkg-2.20070105-2.20070105 OpenPKG Community 2-STABLE bzip2-1.0.4-2.20070105 OpenPKG Community 2-STABLE openpkg-2.20070105-2.20070105 OpenPKG Community CURRENT bzip2-1.0.4-20070105 OpenPKG Community CURRENT openpkg-20070105-20070105
For security reasons, this document was digitally signed with the OpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34) which you can download from http://openpkg.com/openpkg.com.pgp or retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/. Follow the instructions at http://openpkg.com/security/signatures/ for more details on how to verify the integrity of this document.
-----BEGIN PGP SIGNATURE----- Comment: OpenPKG GmbH http://openpkg.com/
iD8DBQFFnrwRZwQuyWG3rjQRAgkdAJ9YBx7auj7ursOTj5M/78Kq3SlGlACfc0aV 2IRFnTk4CCJwa9FPgv1z7c0= =Iq2w -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200505-1436", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "gzip", "scope": "lt", "trust": 1.0, "vendor": "gnu", "version": "1.3.5" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "4.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "gzip", "scope": null, "trust": 0.6, "vendor": "gnu", "version": null }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "propack sp5", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "linux i686", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "fedora core3", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "fedora core2", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "fedora core1", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.1" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "zgrep a", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "1.2.4" }, { "model": "zgrep", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "1.2.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "bzip2", "scope": "eq", "trust": 0.3, "vendor": "bzip2", "version": "1.0.2" }, { "model": "bzip2", "scope": "eq", "trust": 0.3, "vendor": "bzip2", "version": "1.0.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "network messaging", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "integrated management", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.1" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "3-dns", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.7" }, { "model": "3-dns", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.5.13" } ], "sources": [ { "db": "BID", "id": "13582" }, { "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "db": "CNNVD", "id": "CNNVD-200505-1008" }, { "db": "NVD", "id": "CVE-2005-0758" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:gzip:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0758" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1008" } ], "trust": 0.6 }, "cve": "CVE-2005-0758", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2005-0758", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0758", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200505-1008", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2005-0758", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-0758" }, { "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "db": "CNNVD", "id": "CNNVD-200505-1008" }, { "db": "NVD", "id": "CVE-2005-0758" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ GNU zip (gzip) Is a utility that compresses and decompresses files. grep Run zgrep Or unzip the compressed file gunzip Each tool is packaged. Gzip 1.2.4 Previously, there were several security issues: 1) gzip 1.2.4 Included before zgrep There is a problem that does not properly sanitize arguments. (CAN-2005-0758) Details are currently unknown, but local attackers who exploit this issue zgrep An arbitrary command may be executed by passing an intentional file name to. 2) gzip 1.2.4 Previously, when decompressing a compressed file, there was a problem that caused a race condition between writing the decompressed file and changing permissions. (CAN-2005-0988) A local attacker who exploits this issue could alter the permissions of an arbitrary file by replacing the decompressed file with a hard link to the arbitrary file at a specific time. 3) gzip 1.2.4 Included before gunzip Is -N When decompressing a compressed file with a flag, there is a problem that the validity of the file name is not properly checked. (CAN-2005-1228) A remote attacker who exploits this issue \"..\" Send a compressed file that is a compressed file containing an intentional character string to the target user gzip Inducing a directory traversal attack by inducing unpacking with.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. The \u0027zgrep\u0027 utility is reportedly affected by an arbitrary command-execution vulnerability. \nAn attacker may execute arbitrary commands through zgrep command arguments to potentially gain unauthorized access to the affected computer. Note that this issue poses a security threat only if the arguments originate from a malicious source. \nThis issue affects zgrep 1.2.4; other versions may be affected as well. \n----------------------------------------------------------------------\n\nWant a new IT Security job?\n\nVacant positions at Secunia:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\ngzip Directory Traversal Vulnerability\n\nSECUNIA ADVISORY ID:\nSA15047\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15047/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\ngzip 1.x\nhttp://secunia.com/product/4220/\n\nDESCRIPTION:\nUlf H\\xe4rnhammar has reported a vulnerability in gzip, which\npotentially can be exploited by malicious people to compromise a\nuser\u0027s system. This makes it\npossible to have a file extracted to an arbitrary location outside\nthe current directory via directory traversal attacks. \n\nThe vulnerability has been reported in version 1.2.4, 1.2.4a, 1.3.3,\n1.3.4 and 1.3.5. \n\nSOLUTION:\nDo not extract untrusted \".gz\" files with the \"-N\" flag. \n\nPROVIDED AND/OR DISCOVERED BY:\nUlf H\\xe4rnhammar\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200505-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: gzip: Multiple vulnerabilities\n Date: May 09, 2005\n Bugs: #89946, #90626\n ID: 200505-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\ngzip contains multiple vulnerabilities potentially allowing an attacker\nto execute arbitrary commands. The zgrep utility improperly\nsanitizes arguments, which may come from an untrusted source\n(CAN-2005-0758). \n\nImpact\n======\n\nThese vulnerabilities could allow arbitrary command execution, changing\nthe permissions of arbitrary files, and installation of files to an\naribitrary location in the filesystem. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll gzip users should upgrade to the latest stable version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-arch/gzip-1.3.5-r6\"\n\nReferences\n==========\n\n [ 1 ] CAN-2005-0758\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0758\n [ 2 ] CAN-2005-0988\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0988\n [ 3 ] CAN-2005-1228\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1228\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200505-05.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2005 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.0\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n____________________________________________________________________________\n\nPublisher Name: OpenPKG GmbH\nPublisher Home: http://openpkg.com/\n\nAdvisory Id (public): OpenPKG-SA-2007.002\nAdvisory Type: OpenPKG Security Advisory (SA)\nAdvisory Directory: http://openpkg.com/go/OpenPKG-SA\nAdvisory Document: http://openpkg.com/go/OpenPKG-SA-2007.002\nAdvisory Published: 2007-01-05 21:58 UTC\n\nIssue Id (internal): OpenPKG-SI-20070105.01\nIssue First Created: 2007-01-05\nIssue Last Modified: 2007-01-05\nIssue Revision: 04\n____________________________________________________________________________\n\nSubject Name: bzip2\nSubject Summary: Compression Tool\nSubject Home: http://www.bzip.org/\nSubject Versions: * \u003c= 1.0.3\n\nVulnerability Id: CVE-2005-0953, CVE-2005-0758\nVulnerability Scope: global (not OpenPKG specific)\n\nAttack Feasibility: run-time\nAttack Vector: local system\nAttack Impact: manipulation of data, arbitrary code execution\n\nDescription:\n Together with two portability and stability issues, two older\n security issues were fixed in the compression tool BZip2 [0], versions\n up to and including 1.0.3. \n\nReferences:\n [0] http://www.bzip.org/\n____________________________________________________________________________\n\nPrimary Package Name: bzip2\nPrimary Package Home: http://openpkg.org/go/package/bzip2\n\nCorrected Distribution: Corrected Branch: Corrected Package:\nOpenPKG Enterprise E1.0-SOLID bzip2-1.0.3-E1.0.1\nOpenPKG Enterprise E1.0-SOLID openpkg-E1.0.2-E1.0.2\nOpenPKG Community 2-STABLE-20061018 bzip2-1.0.4-2.20070105\nOpenPKG Community 2-STABLE-20061018 openpkg-2.20070105-2.20070105\nOpenPKG Community 2-STABLE bzip2-1.0.4-2.20070105\nOpenPKG Community 2-STABLE openpkg-2.20070105-2.20070105\nOpenPKG Community CURRENT bzip2-1.0.4-20070105\nOpenPKG Community CURRENT openpkg-20070105-20070105\n____________________________________________________________________________\n\nFor security reasons, this document was digitally signed with the\nOpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34)\nwhich you can download from http://openpkg.com/openpkg.com.pgp\nor retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/. \nFollow the instructions at http://openpkg.com/security/signatures/\nfor more details on how to verify the integrity of this document. \n____________________________________________________________________________\n\n-----BEGIN PGP SIGNATURE-----\nComment: OpenPKG GmbH \u003chttp://openpkg.com/\u003e\n\niD8DBQFFnrwRZwQuyWG3rjQRAgkdAJ9YBx7auj7ursOTj5M/78Kq3SlGlACfc0aV\n2IRFnTk4CCJwa9FPgv1z7c0=\n=Iq2w\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2005-0758" }, { "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "db": "BID", "id": "13582" }, { "db": "VULMON", "id": "CVE-2005-0758" }, { "db": "PACKETSTORM", "id": "37396" }, { "db": "PACKETSTORM", "id": "38412" }, { "db": "PACKETSTORM", "id": "53505" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2005-0758", "trust": 3.0 }, { "db": "BID", "id": "13582", "trust": 2.8 }, { "db": "SECTRACK", "id": "1013928", "trust": 1.9 }, { "db": "OSVDB", "id": "16371", "trust": 1.7 }, { "db": "BID", "id": "25159", "trust": 1.7 }, { "db": "SECUNIA", "id": "26235", "trust": 1.7 }, { "db": "SECUNIA", "id": "22033", "trust": 1.7 }, { "db": "SECUNIA", "id": "19183", "trust": 1.7 }, { "db": "SECUNIA", "id": "18100", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-2732", "trust": 1.6 }, { "db": "SECUNIA", "id": "15047", "trust": 0.9 }, { "db": "BID", "id": "13290", "trust": 0.8 }, { "db": "BID", "id": "12996", "trust": 0.8 }, { "db": "XF", "id": "20199", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2005-000228", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200505-1008", "trust": 0.6 }, { "db": "VUPEN", "id": "2007/2732", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2005-0758", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37396", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "38412", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53505", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-0758" }, { "db": "BID", "id": "13582" }, { "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "db": "PACKETSTORM", "id": "37396" }, { "db": "PACKETSTORM", "id": "38412" }, { "db": "PACKETSTORM", "id": "53505" }, { "db": "CNNVD", "id": "CNNVD-200505-1008" }, { "db": "NVD", "id": "CVE-2005-0758" } ] }, "id": "VAR-200505-1436", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4615448 }, "last_update_date": "2024-07-23T20:50:25.579000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AXSA-2005-51:1", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=87" }, { "title": "AXSA-2006-27:1", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=342" }, { "title": "bzip2", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/bzip2.html" }, { "title": "gzip", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/gzip.html" }, { "title": "AXSA-2005-48:1", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=86" }, { "title": "RHSA-2005:357", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2005-357.html" }, { "title": "RHSA-2005:474", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2005-474.html" }, { "title": "101816", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1" }, { "title": "101816", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-3" }, { "title": "TLSA-2005-59", "trust": 0.8, "url": "http://www.turbolinux.com/security/2005/tlsa-2005-59.txt" }, { "title": "RHSA-2005:357", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-357j.html" }, { "title": "RHSA-2005:474", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-474j.html" }, { "title": "TLSA-2005-59", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2005/tlsa-2005-59j.txt" }, { "title": "Red Hat: bzip2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-2005474 - security advisory" }, { "title": "Red Hat: gzip security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-2005357 - security advisory" }, { "title": "Ubuntu Security Notice: gzip vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-158-1" }, { "title": "Ubuntu Security Notice: bzip2 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-161-1" }, { "title": "phonito-scanner-action", "trust": 0.1, "url": "https://github.com/phonito/phonito-scanner-action " } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-0758" }, { "db": "JVNDB", "id": "JVNDB-2005-000228" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0758" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/13582" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2005-357.html" }, { "trust": 1.7, "url": "http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml" }, { "trust": 1.7, "url": "http://bugs.gentoo.org/show_bug.cgi?id=90626" }, { "trust": 1.7, "url": "http://www.fedoralegacy.org/updates/fc2/2005-11-14-flsa_2005_158801__updated_bzip2_packages_fix_security_issues.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/18100" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-158-1" }, { "trust": 1.7, "url": "http://www.osvdb.org/16371" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1013928" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2005-474.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/19183" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852" }, { "trust": 1.7, "url": "http://secunia.com/advisories/22033" }, { "trust": 1.7, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2007.002.html" }, { "trust": 1.7, "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce//2007/jul/msg00004.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:026" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:027" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25159" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26235" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20539" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9797" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1107" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1081" }, { "trust": 1.1, "url": "ftp://ftp.sco.com/pub/updates/unixware/scosa-2005.58/scosa-2005.58.txt" }, { "trust": 1.1, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.u.asc" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0758" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/20199" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0758" }, { "trust": 0.8, "url": "http://secunia.com/advisories/15047" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/13290" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/12996" }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2005-474.html" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-172.pdf" }, { "trust": 0.3, "url": "http://www.securitytracker.com/alerts/2005/may/1013928.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4532.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0758" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2005:474" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/158-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4220/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/15047/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-0758" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-1228" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-0988" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.0" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-1228" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-200505-05.xml" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0988" }, { "trust": 0.1, "url": "http://openpkg.com/security/signatures/" }, { "trust": 0.1, "url": "http://openpkg.com/\u003e" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0953" }, { "trust": 0.1, "url": "http://openpkg.com/" }, { "trust": 0.1, "url": "http://openpkg.com/go/openpkg-sa-2007.002" }, { "trust": 0.1, "url": "http://openpkg.com/go/openpkg-sa" }, { "trust": 0.1, "url": "http://www.bzip.org/" }, { "trust": 0.1, "url": "http://openpkg.com/openpkg.com.pgp" }, { "trust": 0.1, "url": "http://openpkg.org/go/package/bzip2" } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-0758" }, { "db": "BID", "id": "13582" }, { "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "db": "PACKETSTORM", "id": "37396" }, { "db": "PACKETSTORM", "id": "38412" }, { "db": "PACKETSTORM", "id": "53505" }, { "db": "CNNVD", "id": "CNNVD-200505-1008" }, { "db": "NVD", "id": "CVE-2005-0758" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2005-0758" }, { "db": "BID", "id": "13582" }, { "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "db": "PACKETSTORM", "id": "37396" }, { "db": "PACKETSTORM", "id": "38412" }, { "db": "PACKETSTORM", "id": "53505" }, { "db": "CNNVD", "id": "CNNVD-200505-1008" }, { "db": "NVD", "id": "CVE-2005-0758" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-13T00:00:00", "db": "VULMON", "id": "CVE-2005-0758" }, { "date": "2005-05-10T00:00:00", "db": "BID", "id": "13582" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "date": "2005-05-28T06:29:35", "db": "PACKETSTORM", "id": "37396" }, { "date": "2005-07-02T00:59:07", "db": "PACKETSTORM", "id": "38412" }, { "date": "2007-01-13T20:35:58", "db": "PACKETSTORM", "id": "53505" }, { "date": "2005-05-13T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1008" }, { "date": "2005-05-13T04:00:00", "db": "NVD", "id": "CVE-2005-0758" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-16T00:00:00", "db": "VULMON", "id": "CVE-2005-0758" }, { "date": "2007-08-01T20:25:00", "db": "BID", "id": "13582" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000228" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1008" }, { "date": "2019-10-16T20:01:12.487000", "db": "NVD", "id": "CVE-2005-0758" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1008" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "gzip of zgrep Vulnerable to arbitrary command execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2005-000228" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1008" } ], "trust": 0.6 } }
ghsa-gc4q-mf7x-jrrp
Vulnerability from github
zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
{ "affected": [], "aliases": [ "CVE-2005-0758" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-05-13T04:00:00Z", "severity": "MODERATE" }, "details": "zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.", "id": "GHSA-gc4q-mf7x-jrrp", "modified": "2022-05-03T03:14:04Z", "published": "2022-05-03T03:14:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0758" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20539" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=90626" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/18100" }, { "type": "WEB", "url": "http://secunia.com/advisories/19183" }, { "type": "WEB", "url": "http://secunia.com/advisories/22033" }, { "type": "WEB", "url": "http://secunia.com/advisories/26235" }, { "type": "WEB", "url": "http://securitytracker.com/id?1013928" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852" }, { "type": "WEB", "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:026" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:027" }, { "type": "WEB", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html" }, { "type": "WEB", "url": "http://www.osvdb.org/16371" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-474.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/13582" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/25159" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-158-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/2732" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.