Action not permitted
Modal body text goes here.
cve-2005-2973
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 22:53
Severity ?
EPSS score ?
Summary
The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:53:29.683Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2006:0140", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" }, { "name": "RHSA-2006:0493", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" }, { "name": "17917", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17917" }, { "name": "18684", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18684" }, { "name": "17261", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17261" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772" }, { "name": "oval:org.mitre.oval:def:10041", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041" }, { "name": "SUSE-SA:2005:067", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/9806" }, { "name": "MDKSA-2006:040", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040" }, { "name": "19369", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19369" }, { "name": "21745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21745" }, { "name": "DSA-1018", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1018" }, { "name": "19185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19185" }, { "name": "SUSE-SA:2005:068", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded" }, { "name": "FLSA:157459-2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "name": "ADV-2005-2173", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2173" }, { "name": "FEDORA-2005-1013", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/9555" }, { "name": "USN-219-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/219-1/" }, { "name": "RHSA-2006:0190", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "name": "15156", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15156" }, { "name": "20163", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20163" }, { "name": "FLSA:157459-1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "name": "17280", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17280" }, { "name": "FEDORA-2005-1007", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/9549" }, { "name": "MDKSA-2006:072", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072" }, { "name": "17918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17918" }, { "name": "FLSA:157459-3", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "name": "DSA-1017", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "20237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20237" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA" }, { "name": "19374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19374" }, { "name": "RHSA-2006:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "name": "18562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18562" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2006:0140", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" }, { "name": "RHSA-2006:0493", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" }, { "name": "17917", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17917" }, { "name": "18684", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18684" }, { "name": "17261", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17261" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772" }, { "name": "oval:org.mitre.oval:def:10041", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041" }, { "name": "SUSE-SA:2005:067", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.securityfocus.com/advisories/9806" }, { "name": "MDKSA-2006:040", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040" }, { "name": "19369", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19369" }, { "name": "21745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21745" }, { "name": "DSA-1018", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1018" }, { "name": "19185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19185" }, { "name": "SUSE-SA:2005:068", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded" }, { "name": "FLSA:157459-2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "name": "ADV-2005-2173", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2173" }, { "name": "FEDORA-2005-1013", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/advisories/9555" }, { "name": "USN-219-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/219-1/" }, { "name": "RHSA-2006:0190", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "name": "15156", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15156" }, { "name": "20163", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20163" }, { "name": "FLSA:157459-1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "name": "17280", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17280" }, { "name": "FEDORA-2005-1007", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/advisories/9549" }, { "name": "MDKSA-2006:072", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072" }, { "name": "17918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17918" }, { "name": "FLSA:157459-3", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "name": "DSA-1017", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "20237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20237" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA" }, { "name": "19374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19374" }, { "name": "RHSA-2006:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "name": "18562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18562" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2973", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-09-19T00:00:00", "dateUpdated": "2024-08-07T22:53:29.683Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2005-2973\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2005-10-27T18:02:00.000\",\"lastModified\":\"2023-02-13T02:15:29.043\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC53528-A67F-42DF-B8DA-778A65893F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F25DE0-CA8E-4F57-87A5-C30D89CC9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87F764B-4097-44FA-B96E-A5DA75E31F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7025803-C679-44DB-ADEE-864E6CAAD9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B879D6-4631-49A8-9366-75577DFB755D\"}]}]}],\"references\":[{\"url\":\"http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/17261\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/17280\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/17917\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/17918\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/18562\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/18684\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/19185\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/19369\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/19374\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/20237\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21745\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1017\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1018\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:040\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:072\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/20163\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0140.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0190.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0191.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0493.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/advisories/9549\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/advisories/9555\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/advisories/9806\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/419522/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/427980/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/428028/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/428058/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/15156\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/2173\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://usn.ubuntu.com/219-1/\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2006_0493
Vulnerability from csaf_redhat
Published
2006-05-24 09:31
Modified
2024-11-05 16:37
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in the Red Hat
Enterprise Linux 4 kernel are now available.
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues
described below:
* a flaw in the IPv6 implementation that allowed a local user to cause a
denial of service (infinite loop and crash) (CVE-2005-2973, important)
* a flaw in the bridge implementation that allowed a remote user to
cause forwarding of spoofed packets via poisoning of the forwarding
table with already dropped frames (CVE-2005-3272, moderate)
* a flaw in the atm module that allowed a local user to cause a denial
of service (panic) via certain socket calls (CVE-2005-3359, important)
* a flaw in the NFS client implementation that allowed a local user to
cause a denial of service (panic) via O_DIRECT writes (CVE-2006-0555,
important)
* a difference in "sysretq" operation of EM64T (as opposed to Opteron)
processors that allowed a local user to cause a denial of service
(crash) upon return from certain system calls (CVE-2006-0741 and
CVE-2006-0744, important)
* a flaw in the keyring implementation that allowed a local user to
cause a denial of service (OOPS) (CVE-2006-1522, important)
* a flaw in IP routing implementation that allowed a local user to cause
a denial of service (panic) via a request for a route for a multicast IP
(CVE-2006-1525, important)
* a flaw in the SCTP-netfilter implementation that allowed a remote user
to cause a denial of service (infinite loop) (CVE-2006-1527, important)
* a flaw in the sg driver that allowed a local user to cause a denial of
service (crash) via a dio transfer to memory mapped (mmap) IO space
(CVE-2006-1528, important)
* a flaw in the threading implementation that allowed a local user to
cause a denial of service (panic) (CVE-2006-1855, important)
* two missing LSM hooks that allowed a local user to bypass the LSM by
using readv() or writev() (CVE-2006-1856, moderate)
* a flaw in the virtual memory implementation that allowed local user to
cause a denial of service (panic) by using the lsof command
(CVE-2006-1862, important)
* a directory traversal vulnerability in smbfs that allowed a local user
to escape chroot restrictions for an SMB-mounted filesystem via "..\\"
sequences (CVE-2006-1864, moderate)
* a flaw in the ECNE chunk handling of SCTP that allowed a remote user
to cause a denial of service (panic) (CVE-2006-2271, moderate)
* a flaw in the handling of COOKIE_ECHO and HEARTBEAT control chunks of
SCTP that allowed a remote user to cause a denial of service (panic)
(CVE-2006-2272, moderate)
* a flaw in the handling of DATA fragments of SCTP that allowed a remote
user to cause a denial of service (infinite recursion and crash)
(CVE-2006-2274, moderate)
All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in the Red Hat\nEnterprise Linux 4 kernel are now available. \n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below:\n\n* a flaw in the IPv6 implementation that allowed a local user to cause a\ndenial of service (infinite loop and crash) (CVE-2005-2973, important)\n\n* a flaw in the bridge implementation that allowed a remote user to\ncause forwarding of spoofed packets via poisoning of the forwarding\ntable with already dropped frames (CVE-2005-3272, moderate)\n\n* a flaw in the atm module that allowed a local user to cause a denial\nof service (panic) via certain socket calls (CVE-2005-3359, important)\n\n* a flaw in the NFS client implementation that allowed a local user to\ncause a denial of service (panic) via O_DIRECT writes (CVE-2006-0555,\nimportant)\n\n* a difference in \"sysretq\" operation of EM64T (as opposed to Opteron)\nprocessors that allowed a local user to cause a denial of service\n(crash) upon return from certain system calls (CVE-2006-0741 and\nCVE-2006-0744, important)\n\n* a flaw in the keyring implementation that allowed a local user to\ncause a denial of service (OOPS) (CVE-2006-1522, important)\n\n* a flaw in IP routing implementation that allowed a local user to cause\na denial of service (panic) via a request for a route for a multicast IP\n(CVE-2006-1525, important)\n\n* a flaw in the SCTP-netfilter implementation that allowed a remote user\nto cause a denial of service (infinite loop) (CVE-2006-1527, important)\n\n* a flaw in the sg driver that allowed a local user to cause a denial of\nservice (crash) via a dio transfer to memory mapped (mmap) IO space\n(CVE-2006-1528, important)\n\n* a flaw in the threading implementation that allowed a local user to\ncause a denial of service (panic) (CVE-2006-1855, important)\n\n* two missing LSM hooks that allowed a local user to bypass the LSM by\nusing readv() or writev() (CVE-2006-1856, moderate)\n\n* a flaw in the virtual memory implementation that allowed local user to\ncause a denial of service (panic) by using the lsof command\n(CVE-2006-1862, important)\n\n* a directory traversal vulnerability in smbfs that allowed a local user\nto escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\"\nsequences (CVE-2006-1864, moderate)\n\n* a flaw in the ECNE chunk handling of SCTP that allowed a remote user\nto cause a denial of service (panic) (CVE-2006-2271, moderate)\n\n* a flaw in the handling of COOKIE_ECHO and HEARTBEAT control chunks of\nSCTP that allowed a remote user to cause a denial of service (panic)\n(CVE-2006-2272, moderate)\n\n* a flaw in the handling of DATA fragments of SCTP that allowed a remote\nuser to cause a denial of service (infinite recursion and crash)\n(CVE-2006-2274, moderate)\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0493", "url": "https://access.redhat.com/errata/RHSA-2006:0493" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "168791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168791" }, { "category": "external", "summary": "170772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170772" }, { "category": "external", "summary": "171383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171383" }, { "category": "external", "summary": "175769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175769" }, { "category": "external", "summary": "181795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181795" }, { "category": "external", "summary": "183489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183489" }, { "category": "external", "summary": "187841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187841" }, { "category": "external", "summary": "188466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188466" }, { "category": "external", "summary": "189260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189260" }, { "category": "external", "summary": "189346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189346" }, { "category": "external", "summary": "189435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189435" }, { "category": "external", "summary": "190460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190460" }, { "category": "external", "summary": "191201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191201" }, { "category": "external", "summary": "191202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191202" }, { "category": "external", "summary": "191258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191258" }, { "category": "external", "summary": "191524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191524" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0493.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:37:54+00:00", "generator": { "date": "2024-11-05T16:37:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0493", "initial_release_date": "2006-05-24T09:31:00+00:00", "revision_history": [ { "date": "2006-05-24T09:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-05-24T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:37:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.6.9-34.0.1.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.i686", "product_id": "kernel-smp-0:2.6.9-34.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-34.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-34.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-34.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-34.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.i686", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.i686", "product_id": "kernel-0:2.6.9-34.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-34.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-34.0.1.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.i686", "product_id": "kernel-devel-0:2.6.9-34.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-34.0.1.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-34.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-34.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-34.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.x86_64", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.x86_64", "product_id": "kernel-0:2.6.9-34.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-34.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-34.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-34.0.1.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-34.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-34.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.ia64", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.ia64", "product_id": "kernel-0:2.6.9-34.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-34.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-34.0.1.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ia64", "product_id": "kernel-devel-0:2.6.9-34.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-34.0.1.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-34.0.1.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-34.0.1.EL.noarch", "product_id": "kernel-doc-0:2.6.9-34.0.1.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-34.0.1.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.src", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.src", "product_id": "kernel-0:2.6.9-34.0.1.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-34.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-34.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.ppc64", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64", "product_id": "kernel-0:2.6.9-34.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-34.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-34.0.1.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-34.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-34.0.1.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-34.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.s390x", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.s390x", "product_id": "kernel-0:2.6.9-34.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390x", "product_id": "kernel-devel-0:2.6.9-34.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-34.0.1.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-34.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-34.0.1.EL.s390", "product": { "name": "kernel-0:2.6.9-34.0.1.EL.s390", "product_id": "kernel-0:2.6.9-34.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-34.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390", "product_id": "kernel-devel-0:2.6.9-34.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-34.0.1.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.src" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-34.0.1.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-34.0.1.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.src" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-34.0.1.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-34.0.1.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.src" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-34.0.1.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-34.0.1.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.src" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-34.0.1.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-34.0.1.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2973", "discovery_date": "2005-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617770" } ], "notes": [ { "category": "description", "text": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2973" }, { "category": "external", "summary": "RHBZ#1617770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2973", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3272", "discovery_date": "2005-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617809" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.12 allows remote attackers to poison the bridge forwarding table using frames that have already been dropped by filtering, which can cause the bridge to forward spoofed packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3272" }, { "category": "external", "summary": "RHBZ#1617809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3272", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3272" } ], "release_date": "2005-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-3359", "discovery_date": "2005-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617820" } ], "notes": [ { "category": "description", "text": "The atm module in Linux kernel 2.6 before 2.6.14 allows local users to cause a denial of service (panic) via certain socket calls that produce inconsistent reference counts for loadable protocol modules.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3359" }, { "category": "external", "summary": "RHBZ#1617820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617820" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3359", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3359" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3359", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3359" } ], "release_date": "2005-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-0555", "discovery_date": "2006-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "181795" } ], "notes": [ { "category": "description", "text": "The Linux Kernel before 2.6.15.5 allows local users to cause a denial of service (NFS client panic) via unknown attack vectors related to the use of O_DIRECT (direct I/O).", "title": "Vulnerability description" }, { "category": "summary", "text": "NFS client panic using O_DIRECT", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0555" }, { "category": "external", "summary": "RHBZ#181795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0555", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0555" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0555" } ], "release_date": "2006-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "NFS client panic using O_DIRECT" }, { "cve": "CVE-2006-0741", "discovery_date": "2006-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618014" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.15.5, when running on Intel processors, allows local users to cause a denial of service (\"endless recursive fault\") via unknown attack vectors related to a \"bad elf entry address.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0741" }, { "category": "external", "summary": "RHBZ#1618014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0741", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0741" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0741", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0741" } ], "release_date": "2006-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-0744", "discovery_date": "2006-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618016" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.16.5 does not properly handle uncanonical return addresses on Intel EM64T CPUs, which reports an exception in the SYSRET instead of the next instruction, which causes the kernel exception handler to run on the user stack with the wrong GS.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0744" }, { "category": "external", "summary": "RHBZ#1618016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0744", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0744" } ], "release_date": "2006-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1522", "discovery_date": "2006-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618040" } ], "notes": [ { "category": "description", "text": "The sys_add_key function in the keyring code in Linux kernel 2.6.16.1 and 2.6.17-rc1, and possibly earlier versions, allows local users to cause a denial of service (OOPS) via keyctl requests that add a key to a user key instead of a keyring key, which causes an invalid dereference in the __keyring_search_one function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1522" }, { "category": "external", "summary": "RHBZ#1618040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1522", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1522" } ], "release_date": "2006-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1525", "discovery_date": "2006-04-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618041" } ], "notes": [ { "category": "description", "text": "ip_route_input in Linux kernel 2.6 before 2.6.16.8 allows local users to cause a denial of service (panic) via a request for a route for a multicast IP address, which triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1525" }, { "category": "external", "summary": "RHBZ#1618041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1525", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1525" } ], "release_date": "2006-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1527", "discovery_date": "2006-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618043" } ], "notes": [ { "category": "description", "text": "The SCTP-netfilter code in Linux kernel before 2.6.16.13 allows remote attackers to trigger a denial of service (infinite loop) via unknown vectors that cause an invalid SCTP chunk size to be processed by the for_each_sctp_chunk function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1527" }, { "category": "external", "summary": "RHBZ#1618043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1527", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1527" } ], "release_date": "2006-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1528", "discovery_date": "2005-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618044" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.13 allows local users to cause a denial of service (crash) via a dio transfer from the sg driver to memory mapped (mmap) IO space.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1528" }, { "category": "external", "summary": "RHBZ#1618044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1528", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1528" } ], "release_date": "2005-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1855", "discovery_date": "2006-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618064" } ], "notes": [ { "category": "description", "text": "choose_new_parent in Linux kernel before 2.6.11.12 includes certain debugging code, which allows local users to cause a denial of service (panic) by causing certain circumstances involving termination of a parent process.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1855" }, { "category": "external", "summary": "RHBZ#1618064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1855", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1855" } ], "release_date": "2006-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1856", "discovery_date": "2006-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618066" } ], "notes": [ { "category": "description", "text": "Certain modifications to the Linux kernel 2.6.16 and earlier do not add the appropriate Linux Security Modules (LSM) file_permission hooks to the (1) readv and (2) writev functions, which might allow attackers to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1856" }, { "category": "external", "summary": "RHBZ#1618066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1856", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1856" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1856", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1856" } ], "release_date": "2005-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-1862", "discovery_date": "2006-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618069" } ], "notes": [ { "category": "description", "text": "The virtual memory implementation in Linux kernel 2.6.x allows local users to cause a denial of service (panic) by running lsof a large number of times in a way that produces a heavy system load.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1862" }, { "category": "external", "summary": "RHBZ#1618069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1862", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1862" } ], "release_date": "2006-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1864", "discovery_date": "2006-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618071" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in smbfs in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1863.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1864" }, { "category": "external", "summary": "RHBZ#1618071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1864", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1864" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864" } ], "release_date": "2006-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2271", "discovery_date": "2006-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618093" } ], "notes": [ { "category": "description", "text": "The ECNE chunk handling in Linux SCTP (lksctp) before 2.6.17 allows remote attackers to cause a denial of service (kernel panic) via an unexpected chunk when the session is in CLOSED state.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2271" }, { "category": "external", "summary": "RHBZ#1618093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618093" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2271", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2271" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2271", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2271" } ], "release_date": "2006-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2272", "discovery_date": "2006-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618094" } ], "notes": [ { "category": "description", "text": "Linux SCTP (lksctp) before 2.6.17 allows remote attackers to cause a denial of service (kernel panic) via incoming IP fragmented (1) COOKIE_ECHO and (2) HEARTBEAT SCTP control chunks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2272" }, { "category": "external", "summary": "RHBZ#1618094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2272", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2272" } ], "release_date": "2006-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2274", "discovery_date": "2006-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618096" } ], "notes": [ { "category": "description", "text": "Linux SCTP (lksctp) before 2.6.17 allows remote attackers to cause a denial of service (infinite recursion and crash) via a packet that contains two or more DATA fragments, which causes an skb pointer to refer back to itself when the full message is reassembled, leading to infinite recursion in the sctp_skb_pull function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2274" }, { "category": "external", "summary": "RHBZ#1618096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618096" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2274", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2274" } ], "release_date": "2006-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-05-24T09:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-0:2.6.9-34.0.1.EL.src", "4AS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4AS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-0:2.6.9-34.0.1.EL.src", "4Desktop:kernel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-0:2.6.9-34.0.1.EL.src", "4ES:kernel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4ES:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-0:2.6.9-34.0.1.EL.src", "4WS:kernel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.s390x", "4WS:kernel-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-doc-0:2.6.9-34.0.1.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-0:2.6.9-34.0.1.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-34.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0493" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2006_0190
Vulnerability from csaf_redhat
Published
2006-02-01 17:48
Modified
2024-11-05 16:36
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit
architectures).
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
- a flaw in network IGMP processing that a allowed a remote user on the
local network to cause a denial of service (disabling of multicast reports)
if the system is running multicast applications (CVE-2002-2185, moderate)
- a race condition that allowed local users to read the environment
variables of another process (CVE-2004-1058, low)
- a flaw in the open_exec function of execve that allowed a local user to
read setuid ELF binaries that should otherwise be protected by standard
permissions. (CVE-2004-1073, moderate). Red Hat originally reported this
flaw as being fixed by RHSA-2004:504, but a patch for this issue was
missing from that update.
- a potential leak of kernel data from ext2 file system handling
(CVE-2005-0400, low)
- flaws in ISO-9660 file system handling that allowed the mounting of
an invalid image on a CD-ROM to cause a denial of service (crash)
or potentially execute arbitrary code (CVE-2005-0815, moderate)
- a flaw in gzip/zlib handling internal to the kernel that may allow a
local user to cause a denial of service (crash) (CVE-2005-2458, low)
- a flaw in exec() handling on some 64-bit architectures that allowed a
local user to cause a denial of service (crash) (CVE-2005-2708, important)
- a flaw in procfs handling during unloading of modules that allowed a
local user to cause a denial of service or potentially gain privileges
(CVE-2005-2709, moderate)
- a flaw in IPv6 network UDP port hash table lookups that allowed a local
user to cause a denial of service (hang) (CVE-2005-2973, important)
- a network buffer info leak using the orinoco driver that allowed a remote
user to possibly view uninitialized data (CVE-2005-3180, important)
- a race condition affecting SMP systems that allowed a local user to cause
a denial of service (crash) (CVE-2005-3274, important)
- a flaw in IPv4 network TCP and UDP netfilter handling that allowed a
local user to cause a denial of service (crash) (CVE-2005-3275, important)
- a flaw in the IPv6 flowlabel code that allowed a local user to cause a
denial of service (crash) (CVE-2005-3806, important)
The following bugs were also addressed:
- Handle set_brk() errors in binfmt_elf
- Correct scsi error return
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues as well as\nother bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit\narchitectures).\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n- a flaw in network IGMP processing that a allowed a remote user on the\nlocal network to cause a denial of service (disabling of multicast reports)\nif the system is running multicast applications (CVE-2002-2185, moderate) \n\n- a race condition that allowed local users to read the environment\nvariables of another process (CVE-2004-1058, low)\n\n- a flaw in the open_exec function of execve that allowed a local user to\nread setuid ELF binaries that should otherwise be protected by standard\npermissions. (CVE-2004-1073, moderate). Red Hat originally reported this\nflaw as being fixed by RHSA-2004:504, but a patch for this issue was\nmissing from that update.\n\n- a potential leak of kernel data from ext2 file system handling\n(CVE-2005-0400, low) \n\n- flaws in ISO-9660 file system handling that allowed the mounting of\nan invalid image on a CD-ROM to cause a denial of service (crash)\nor potentially execute arbitrary code (CVE-2005-0815, moderate) \n\n- a flaw in gzip/zlib handling internal to the kernel that may allow a\nlocal user to cause a denial of service (crash) (CVE-2005-2458, low) \n\n- a flaw in exec() handling on some 64-bit architectures that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-2708, important) \n\n- a flaw in procfs handling during unloading of modules that allowed a\nlocal user to cause a denial of service or potentially gain privileges\n(CVE-2005-2709, moderate) \n\n- a flaw in IPv6 network UDP port hash table lookups that allowed a local\nuser to cause a denial of service (hang) (CVE-2005-2973, important) \n\n- a network buffer info leak using the orinoco driver that allowed a remote\nuser to possibly view uninitialized data (CVE-2005-3180, important) \n\n- a race condition affecting SMP systems that allowed a local user to cause\na denial of service (crash) (CVE-2005-3274, important)\n\n- a flaw in IPv4 network TCP and UDP netfilter handling that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-3275, important) \n\n- a flaw in the IPv6 flowlabel code that allowed a local user to cause a\ndenial of service (crash) (CVE-2005-3806, important) \n\nThe following bugs were also addressed:\n\n- Handle set_brk() errors in binfmt_elf\n\n- Correct scsi error return\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0190", "url": "https://access.redhat.com/errata/RHSA-2006:0190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "133117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=133117" }, { "category": "external", "summary": "144172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144172" }, { "category": "external", "summary": "152402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152402" }, { "category": "external", "summary": "152408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152408" }, { "category": "external", "summary": "152554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152554" }, { "category": "external", "summary": "165681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165681" }, { "category": "external", "summary": "168313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168313" }, { "category": "external", "summary": "168927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168927" }, { "category": "external", "summary": "170279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170279" }, { "category": "external", "summary": "170775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170775" }, { "category": "external", "summary": "171385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171385" }, { "category": "external", "summary": "171388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171388" }, { "category": "external", "summary": "174083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174083" }, { "category": "external", "summary": "174810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174810" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0190.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:36:05+00:00", "generator": { "date": "2024-11-05T16:36:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0190", "initial_release_date": "2006-02-01T17:48:00+00:00", "revision_history": [ { "date": "2006-02-01T17:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-02-01T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:36:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-2185", "discovery_date": "2005-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616930" } ], "notes": [ { "category": "description", "text": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-2185" }, { "category": "external", "summary": "RHBZ#1616930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-2185", "url": "https://www.cve.org/CVERecord?id=CVE-2002-2185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185" } ], "release_date": "2002-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1058", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617360" } ], "notes": [ { "category": "description", "text": "Race condition in Linux kernel 2.6 allows local users to read the environment variables of another process that is still spawning via /proc/.../cmdline.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1058" }, { "category": "external", "summary": "RHBZ#1617360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1058", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1058" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058" } ], "release_date": "2004-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1073", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617366" } ], "notes": [ { "category": "description", "text": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1073" }, { "category": "external", "summary": "RHBZ#1617366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0400", "discovery_date": "2005-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617518" } ], "notes": [ { "category": "description", "text": "The ext2_make_empty function call in the Linux kernel before 2.6.11.6 does not properly initialize memory when creating a block for a new directory entry, which allows local users to obtain potentially sensitive information by reading the block.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0400" }, { "category": "external", "summary": "RHBZ#1617518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0400", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400" } ], "release_date": "2005-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0815", "discovery_date": "2005-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617584" } ], "notes": [ { "category": "description", "text": "Multiple \"range checking flaws\" in the ISO9660 filesystem handler in Linux 2.6.11 and earlier may allow attackers to cause a denial of service or corrupt memory via a crafted filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0815" }, { "category": "external", "summary": "RHBZ#1617584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0815", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0815" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815" } ], "release_date": "2005-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2458", "discovery_date": "2005-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617720" } ], "notes": [ { "category": "description", "text": "inflate.c in the zlib routines in the Linux kernel before 2.6.12.5 allows remote attackers to cause a denial of service (kernel crash) via a compressed file with \"improper tables\".", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2458" }, { "category": "external", "summary": "RHBZ#1617720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2458", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458" } ], "release_date": "1999-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2708", "discovery_date": "2005-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617750" } ], "notes": [ { "category": "description", "text": "The search_binary_handler function in exec.c in Linux 2.4 kernel on 64-bit x86 architectures does not check a return code for a particular function call when virtual memory is low, which allows local users to cause a denial of service (panic), as demonstrated by running a process using the bash ulimit -v command.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2708" }, { "category": "external", "summary": "RHBZ#1617750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2708", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708" } ], "release_date": "2005-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2709", "discovery_date": "2005-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617751" } ], "notes": [ { "category": "description", "text": "The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2709" }, { "category": "external", "summary": "RHBZ#1617751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709" } ], "release_date": "2005-11-08T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2973", "discovery_date": "2005-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617770" } ], "notes": [ { "category": "description", "text": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2973" }, { "category": "external", "summary": "RHBZ#1617770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2973", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3180", "discovery_date": "2005-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617790" } ], "notes": [ { "category": "description", "text": "The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3180" }, { "category": "external", "summary": "RHBZ#1617790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3180", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3274", "discovery_date": "2005-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617811" } ], "notes": [ { "category": "description", "text": "Race condition in ip_vs_conn_flush in Linux 2.6 before 2.6.13 and 2.4 before 2.4.32-pre2, when running on SMP systems, allows local users to cause a denial of service (null dereference) by causing a connection timer to expire while the connection table is being flushed before the appropriate lock is acquired.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3274" }, { "category": "external", "summary": "RHBZ#1617811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3274", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274" } ], "release_date": "2005-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3275", "discovery_date": "2005-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617812" } ], "notes": [ { "category": "description", "text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3275" }, { "category": "external", "summary": "RHBZ#1617812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275" } ], "release_date": "2005-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3806", "discovery_date": "2005-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617840" } ], "notes": [ { "category": "description", "text": "The IPv6 flow label handling code (ip6_flowlabel.c) in Linux kernels 2.4 up to 2.4.32 and 2.6 before 2.6.14 modifies the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a denial of service (crash) by triggering a free of non-allocated memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3806" }, { "category": "external", "summary": "RHBZ#1617840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806" } ], "release_date": "2005-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:48:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2006_0140
Vulnerability from csaf_redhat
Published
2006-01-19 16:03
Modified
2024-11-05 16:35
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in the Red Hat
Enterprise Linux 3 kernel are now available.
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues
described below:
- a flaw in network IGMP processing that a allowed a remote user on the
local network to cause a denial of service (disabling of multicast reports)
if the system is running multicast applications (CVE-2002-2185, moderate)
- a flaw in remap_page_range() with O_DIRECT writes that allowed a local
user to cause a denial of service (crash) (CVE-2004-1057, important)
- a flaw in exec() handling on some 64-bit architectures that allowed
a local user to cause a denial of service (crash) (CVE-2005-2708, important)
- a flaw in procfs handling during unloading of modules that allowed a
local user to cause a denial of service or potentially gain privileges
(CVE-2005-2709, moderate)
- a flaw in IPv6 network UDP port hash table lookups that allowed a local
user to cause a denial of service (hang) (CVE-2005-2973, important)
- a flaw in 32-bit-compat handling of the TIOCGDEV ioctl that allowed
a local user to cause a denial of service (crash) (CVE-2005-3044, important)
- a network buffer info leak using the orinoco driver that allowed
a remote user to possibly view uninitialized data (CVE-2005-3180, important)
- a flaw in IPv4 network TCP and UDP netfilter handling that allowed
a local user to cause a denial of service (crash) (CVE-2005-3275, important)
- a flaw in the IPv6 flowlabel code that allowed a local user to cause a
denial of service (crash) (CVE-2005-3806, important)
- a flaw in network ICMP processing that allowed a local user to cause
a denial of service (memory exhaustion) (CVE-2005-3848, important)
- a flaw in file lease time-out handling that allowed a local user to cause
a denial of service (log file overflow) (CVE-2005-3857, moderate)
- a flaw in network IPv6 xfrm handling that allowed a local user to
cause a denial of service (memory exhaustion) (CVE-2005-3858, important)
All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels
to the packages associated with their machine architecture and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in the Red Hat\nEnterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below:\n\n- a flaw in network IGMP processing that a allowed a remote user on the\nlocal network to cause a denial of service (disabling of multicast reports)\nif the system is running multicast applications (CVE-2002-2185, moderate)\n\n- a flaw in remap_page_range() with O_DIRECT writes that allowed a local\nuser to cause a denial of service (crash) (CVE-2004-1057, important)\n\n- a flaw in exec() handling on some 64-bit architectures that allowed\na local user to cause a denial of service (crash) (CVE-2005-2708, important)\n\n- a flaw in procfs handling during unloading of modules that allowed a\nlocal user to cause a denial of service or potentially gain privileges \n(CVE-2005-2709, moderate)\n\n- a flaw in IPv6 network UDP port hash table lookups that allowed a local\nuser to cause a denial of service (hang) (CVE-2005-2973, important)\n\n- a flaw in 32-bit-compat handling of the TIOCGDEV ioctl that allowed\na local user to cause a denial of service (crash) (CVE-2005-3044, important)\n\n- a network buffer info leak using the orinoco driver that allowed\na remote user to possibly view uninitialized data (CVE-2005-3180, important)\n\n- a flaw in IPv4 network TCP and UDP netfilter handling that allowed\na local user to cause a denial of service (crash) (CVE-2005-3275, important)\n\n- a flaw in the IPv6 flowlabel code that allowed a local user to cause a\ndenial of service (crash) (CVE-2005-3806, important)\n\n- a flaw in network ICMP processing that allowed a local user to cause\na denial of service (memory exhaustion) (CVE-2005-3848, important)\n\n- a flaw in file lease time-out handling that allowed a local user to cause\na denial of service (log file overflow) (CVE-2005-3857, moderate)\n\n- a flaw in network IPv6 xfrm handling that allowed a local user to\ncause a denial of service (memory exhaustion) (CVE-2005-3858, important)\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their kernels\nto the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0140", "url": "https://access.redhat.com/errata/RHSA-2006:0140" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "137820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137820" }, { "category": "external", "summary": "161925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161925" }, { "category": "external", "summary": "168661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168661" }, { "category": "external", "summary": "168925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168925" }, { "category": "external", "summary": "170278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170278" }, { "category": "external", "summary": "170774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170774" }, { "category": "external", "summary": "171386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171386" }, { "category": "external", "summary": "174082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174082" }, { "category": "external", "summary": "174338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174338" }, { "category": "external", "summary": "174344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174344" }, { "category": "external", "summary": "174347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174347" }, { "category": "external", "summary": "174808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0140.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:35:45+00:00", "generator": { "date": "2024-11-05T16:35:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0140", "initial_release_date": "2006-01-19T16:03:00+00:00", "revision_history": [ { "date": "2006-01-19T16:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-01-19T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:35:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-37.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.i686", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.i686", "product_id": "kernel-0:2.4.21-37.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-37.0.1.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.i686", "product_id": "kernel-smp-0:2.4.21-37.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-37.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-37.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-37.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-37.0.1.EL.i386", "product": { "name": "kernel-source-0:2.4.21-37.0.1.EL.i386", "product_id": "kernel-source-0:2.4.21-37.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-37.0.1.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.i386", "product_id": "kernel-doc-0:2.4.21-37.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-37.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.athlon", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.athlon", "product_id": "kernel-0:2.4.21-37.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon", "product_id": "kernel-smp-0:2.4.21-37.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-37.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-37.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-37.0.1.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ia64", "product_id": "kernel-source-0:2.4.21-37.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.ia64", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.ia64", "product_id": "kernel-0:2.4.21-37.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64", "product_id": "kernel-doc-0:2.4.21-37.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64", "product_id": "kernel-source-0:2.4.21-37.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.x86_64", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.x86_64", "product_id": "kernel-0:2.4.21-37.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-37.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-37.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.ia32e", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.ia32e", "product_id": "kernel-0:2.4.21-37.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.src", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.src", "product_id": "kernel-0:2.4.21-37.0.1.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64", "product_id": "kernel-source-0:2.4.21-37.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-37.0.1.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390x", "product_id": "kernel-source-0:2.4.21-37.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.s390x", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.s390x", "product_id": "kernel-0:2.4.21-37.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x", "product_id": "kernel-doc-0:2.4.21-37.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-37.0.1.EL.s390", "product": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390", "product_id": "kernel-source-0:2.4.21-37.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-37.0.1.EL.s390", "product": { "name": "kernel-0:2.4.21-37.0.1.EL.s390", "product_id": "kernel-0:2.4.21-37.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390", "product_id": "kernel-doc-0:2.4.21-37.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-2185", "discovery_date": "2005-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616930" } ], "notes": [ { "category": "description", "text": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-2185" }, { "category": "external", "summary": "RHBZ#1616930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-2185", "url": "https://www.cve.org/CVERecord?id=CVE-2002-2185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185" } ], "release_date": "2002-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1057", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617359" } ], "notes": [ { "category": "description", "text": "Multiple drivers in Linux kernel 2.4.19 and earlier do not properly mark memory with the VM_IO flag, which causes incorrect reference counts and may lead to a denial of service (kernel panic) when accessing freed kernel pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1057" }, { "category": "external", "summary": "RHBZ#1617359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617359" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1057", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057" } ], "release_date": "2005-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2708", "discovery_date": "2005-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617750" } ], "notes": [ { "category": "description", "text": "The search_binary_handler function in exec.c in Linux 2.4 kernel on 64-bit x86 architectures does not check a return code for a particular function call when virtual memory is low, which allows local users to cause a denial of service (panic), as demonstrated by running a process using the bash ulimit -v command.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2708" }, { "category": "external", "summary": "RHBZ#1617750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2708", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708" } ], "release_date": "2005-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2709", "discovery_date": "2005-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617751" } ], "notes": [ { "category": "description", "text": "The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2709" }, { "category": "external", "summary": "RHBZ#1617751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709" } ], "release_date": "2005-11-08T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2973", "discovery_date": "2005-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617770" } ], "notes": [ { "category": "description", "text": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2973" }, { "category": "external", "summary": "RHBZ#1617770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2973", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3044", "discovery_date": "2005-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617776" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in Linux kernel before 2.6.13.2 allow local users to cause a denial of service (kernel OOPS from null dereference) via (1) fput in a 32-bit ioctl on 64-bit x86 systems or (2) sockfd_put in the 32-bit routing_ioctl function on 64-bit systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3044" }, { "category": "external", "summary": "RHBZ#1617776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3044", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3044" } ], "release_date": "2005-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3180", "discovery_date": "2005-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617790" } ], "notes": [ { "category": "description", "text": "The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3180" }, { "category": "external", "summary": "RHBZ#1617790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3180", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3275", "discovery_date": "2005-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617812" } ], "notes": [ { "category": "description", "text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3275" }, { "category": "external", "summary": "RHBZ#1617812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275" } ], "release_date": "2005-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3806", "discovery_date": "2005-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617840" } ], "notes": [ { "category": "description", "text": "The IPv6 flow label handling code (ip6_flowlabel.c) in Linux kernels 2.4 up to 2.4.32 and 2.6 before 2.6.14 modifies the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a denial of service (crash) by triggering a free of non-allocated memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3806" }, { "category": "external", "summary": "RHBZ#1617840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806" } ], "release_date": "2005-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3848", "discovery_date": "2005-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617841" } ], "notes": [ { "category": "description", "text": "Memory leak in the icmp_push_reply function in Linux 2.6 before 2.6.12.6 and 2.6.13 allows remote attackers to cause a denial of service (memory consumption) via a large number of crafted packets that cause the ip_append_data function to fail, aka \"DST leak in icmp_push_reply.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3848" }, { "category": "external", "summary": "RHBZ#1617841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617841" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3848" } ], "release_date": "2005-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3857", "discovery_date": "2005-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617842" } ], "notes": [ { "category": "description", "text": "The time_out_leases function in locks.c for Linux kernel before 2.6.15-rc3 allows local users to cause a denial of service (kernel log message consumption) by causing a large number of broken leases, which is recorded to the log using the printk function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3857" }, { "category": "external", "summary": "RHBZ#1617842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617842" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3857", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3857" } ], "release_date": "2005-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-3858", "discovery_date": "2005-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617843" } ], "notes": [ { "category": "description", "text": "Memory leak in the ip6_input_finish function in ip6_input.c in Linux kernel 2.6.12 and earlier might allow attackers to cause a denial of service via malformed IPv6 packets with unspecified parameter problems, which prevents the SKB from being freed.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3858" }, { "category": "external", "summary": "RHBZ#1617843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617843" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3858", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3858" } ], "release_date": "2005-08-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-19T16:03:00+00:00", "details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-0:2.4.21-37.0.1.EL.src", "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-37.0.1.EL.src", "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-0:2.4.21-37.0.1.EL.src", "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-0:2.4.21-37.0.1.EL.src", "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0140" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2006_0191
Vulnerability from csaf_redhat
Published
2006-02-01 17:57
Modified
2024-11-05 16:36
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit
architectures)
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
- a flaw in network IGMP processing that a allowed a remote user on the
local network to cause a denial of service (disabling of multicast reports)
if the system is running multicast applications (CVE-2002-2185, moderate)
- a race condition that allowed local users to read the environment
variables of another process (CVE-2004-1058, low)
- a flaw in the open_exec function of execve that allowed a local user to
read setuid ELF binaries that should otherwise be protected by standard
permissions. (CVE-2004-1073, moderate). Red Hat originally reported this
flaw as being fixed by RHSA-2004:504, but a patch for this issue was
missing from that update.
- a flaw in the coda module that allowed a local user to cause a denial of
service (crash) or possibly gain privileges (CVE-2005-0124, moderate)
- a potential leak of kernel data from ext2 file system handling
(CVE-2005-0400, low)
- flaws in ISO-9660 file system handling that allowed the mounting of
an invalid image on a CD-ROM to cause a denial of service (crash)
or potentially execute arbitrary code (CVE-2005-0815, moderate)
- a flaw in gzip/zlib handling internal to the kernel that may allow a
local user to cause a denial of service (crash) (CVE-2005-2458, low)
- a flaw in procfs handling during unloading of modules that allowed a
local user to cause a denial of service or potentially gain privileges
(CVE-2005-2709, moderate)
- a flaw in IPv6 network UDP port hash table lookups that allowed a local
user to cause a denial of service (hang) (CVE-2005-2973, important)
- a network buffer info leak using the orinoco driver that allowed a remote
user to possibly view uninitialized data (CVE-2005-3180, important)
- a flaw in IPv4 network TCP and UDP netfilter handling that allowed a
local user to cause a denial of service (crash) (CVE-2005-3275, important)
- a flaw in the IPv6 flowlabel code that allowed a local user to cause a
denial of service (crash) (CVE-2005-3806, important)
The following bugs were also addressed:
- Handle set_brk() errors in binfmt_elf/aout
- Correct error handling in shmem_ioctl
- Correct scsi error return
- Fix netdump time keeping bug
- Fix netdump link-down freeze
- Fix FAT fs deadlock
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues as well as\nother bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit\narchitectures)\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system. \n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n- a flaw in network IGMP processing that a allowed a remote user on the\nlocal network to cause a denial of service (disabling of multicast reports)\nif the system is running multicast applications (CVE-2002-2185, moderate) \n\n- a race condition that allowed local users to read the environment\nvariables of another process (CVE-2004-1058, low)\n\n- a flaw in the open_exec function of execve that allowed a local user to\nread setuid ELF binaries that should otherwise be protected by standard\npermissions. (CVE-2004-1073, moderate). Red Hat originally reported this\nflaw as being fixed by RHSA-2004:504, but a patch for this issue was\nmissing from that update.\n\n- a flaw in the coda module that allowed a local user to cause a denial of\nservice (crash) or possibly gain privileges (CVE-2005-0124, moderate)\n\n- a potential leak of kernel data from ext2 file system handling\n(CVE-2005-0400, low) \n\n- flaws in ISO-9660 file system handling that allowed the mounting of\nan invalid image on a CD-ROM to cause a denial of service (crash)\nor potentially execute arbitrary code (CVE-2005-0815, moderate) \n\n- a flaw in gzip/zlib handling internal to the kernel that may allow a\nlocal user to cause a denial of service (crash) (CVE-2005-2458, low) \n\n- a flaw in procfs handling during unloading of modules that allowed a\nlocal user to cause a denial of service or potentially gain privileges\n(CVE-2005-2709, moderate) \n\n- a flaw in IPv6 network UDP port hash table lookups that allowed a local\nuser to cause a denial of service (hang) (CVE-2005-2973, important) \n\n- a network buffer info leak using the orinoco driver that allowed a remote\nuser to possibly view uninitialized data (CVE-2005-3180, important) \n\n- a flaw in IPv4 network TCP and UDP netfilter handling that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-3275, important) \n\n- a flaw in the IPv6 flowlabel code that allowed a local user to cause a\ndenial of service (crash) (CVE-2005-3806, important) \n\nThe following bugs were also addressed: \n\n- Handle set_brk() errors in binfmt_elf/aout\n\n- Correct error handling in shmem_ioctl\n\n- Correct scsi error return\n\n- Fix netdump time keeping bug\n\n- Fix netdump link-down freeze\n\n- Fix FAT fs deadlock\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0191", "url": "https://access.redhat.com/errata/RHSA-2006:0191" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "133115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=133115" }, { "category": "external", "summary": "137214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137214" }, { "category": "external", "summary": "144155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144155" }, { "category": "external", "summary": "146081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146081" }, { "category": "external", "summary": "152401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152401" }, { "category": "external", "summary": "152407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152407" }, { "category": "external", "summary": "152553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152553" }, { "category": "external", "summary": "165682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165682" }, { "category": "external", "summary": "168926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168926" }, { "category": "external", "summary": "170280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170280" }, { "category": "external", "summary": "170777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170777" }, { "category": "external", "summary": "171387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171387" }, { "category": "external", "summary": "174085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174085" }, { "category": "external", "summary": "174811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174811" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0191.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:36:11+00:00", "generator": { "date": "2024-11-05T16:36:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0191", "initial_release_date": "2006-02-01T17:57:00+00:00", "revision_history": [ { "date": "2006-02-01T17:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-02-01T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:36:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-2185", "discovery_date": "2005-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616930" } ], "notes": [ { "category": "description", "text": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-2185" }, { "category": "external", "summary": "RHBZ#1616930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-2185", "url": "https://www.cve.org/CVERecord?id=CVE-2002-2185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185" } ], "release_date": "2002-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1058", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617360" } ], "notes": [ { "category": "description", "text": "Race condition in Linux kernel 2.6 allows local users to read the environment variables of another process that is still spawning via /proc/.../cmdline.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1058" }, { "category": "external", "summary": "RHBZ#1617360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1058", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1058" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058" } ], "release_date": "2004-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1073", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617366" } ], "notes": [ { "category": "description", "text": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1073" }, { "category": "external", "summary": "RHBZ#1617366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073" } ], "release_date": "2004-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0124", "discovery_date": "2005-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617464" } ], "notes": [ { "category": "description", "text": "The coda_pioctl function in the coda functionality (pioctl.c) for Linux kernel 2.6.9 and 2.4.x before 2.4.29 may allow local users to cause a denial of service (crash) or execute arbitrary code via negative vi.in_size or vi.out_size values, which may trigger a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0124" }, { "category": "external", "summary": "RHBZ#1617464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0124", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0124" } ], "release_date": "2005-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0400", "discovery_date": "2005-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617518" } ], "notes": [ { "category": "description", "text": "The ext2_make_empty function call in the Linux kernel before 2.6.11.6 does not properly initialize memory when creating a block for a new directory entry, which allows local users to obtain potentially sensitive information by reading the block.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0400" }, { "category": "external", "summary": "RHBZ#1617518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0400", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400" } ], "release_date": "2005-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0815", "discovery_date": "2005-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617584" } ], "notes": [ { "category": "description", "text": "Multiple \"range checking flaws\" in the ISO9660 filesystem handler in Linux 2.6.11 and earlier may allow attackers to cause a denial of service or corrupt memory via a crafted filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0815" }, { "category": "external", "summary": "RHBZ#1617584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0815", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0815" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815" } ], "release_date": "2005-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2458", "discovery_date": "2005-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617720" } ], "notes": [ { "category": "description", "text": "inflate.c in the zlib routines in the Linux kernel before 2.6.12.5 allows remote attackers to cause a denial of service (kernel crash) via a compressed file with \"improper tables\".", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2458" }, { "category": "external", "summary": "RHBZ#1617720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2458", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458" } ], "release_date": "1999-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2709", "discovery_date": "2005-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617751" } ], "notes": [ { "category": "description", "text": "The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2709" }, { "category": "external", "summary": "RHBZ#1617751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709" } ], "release_date": "2005-11-08T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2973", "discovery_date": "2005-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617770" } ], "notes": [ { "category": "description", "text": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2973" }, { "category": "external", "summary": "RHBZ#1617770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2973", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3180", "discovery_date": "2005-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617790" } ], "notes": [ { "category": "description", "text": "The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3180" }, { "category": "external", "summary": "RHBZ#1617790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3180", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180" } ], "release_date": "2005-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3275", "discovery_date": "2005-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617812" } ], "notes": [ { "category": "description", "text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3275" }, { "category": "external", "summary": "RHBZ#1617812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275" } ], "release_date": "2005-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-3806", "discovery_date": "2005-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617840" } ], "notes": [ { "category": "description", "text": "The IPv6 flow label handling code (ip6_flowlabel.c) in Linux kernels 2.4 up to 2.4.32 and 2.6 before 2.6.14 modifies the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a denial of service (crash) by triggering a free of non-allocated memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3806" }, { "category": "external", "summary": "RHBZ#1617840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806" } ], "release_date": "2005-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-02-01T17:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0191" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
ghsa-x3q3-8rvf-8jc4
Vulnerability from github
Published
2022-05-01 02:13
Modified
2022-05-01 02:13
Details
The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).
{ "affected": [], "aliases": [ "CVE-2005-2973" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-10-27T18:02:00Z", "severity": "LOW" }, "details": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).", "id": "GHSA-x3q3-8rvf-8jc4", "modified": "2022-05-01T02:13:19Z", "published": "2022-05-01T02:13:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041" }, { "type": "WEB", "url": "https://usn.ubuntu.com/219-1" }, { "type": "WEB", "url": "http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA" }, { "type": "WEB", "url": "http://linux.bkbits.net:8080/linux-2.6/cset@4342df67SNhRx_3FGhUrrU-FXLlQIA" }, { "type": "WEB", "url": "http://secunia.com/advisories/17261" }, { "type": "WEB", "url": "http://secunia.com/advisories/17280" }, { "type": "WEB", "url": "http://secunia.com/advisories/17917" }, { "type": "WEB", "url": "http://secunia.com/advisories/17918" }, { "type": "WEB", "url": "http://secunia.com/advisories/18562" }, { "type": "WEB", "url": "http://secunia.com/advisories/18684" }, { "type": "WEB", "url": "http://secunia.com/advisories/19185" }, { "type": "WEB", "url": "http://secunia.com/advisories/19369" }, { "type": "WEB", "url": "http://secunia.com/advisories/19374" }, { "type": "WEB", "url": "http://secunia.com/advisories/20237" }, { "type": "WEB", "url": "http://secunia.com/advisories/21745" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1017" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1018" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072" }, { "type": "WEB", "url": "http://www.osvdb.org/20163" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/advisories/9549" }, { "type": "WEB", "url": "http://www.securityfocus.com/advisories/9555" }, { "type": "WEB", "url": "http://www.securityfocus.com/advisories/9806" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/15156" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2005/2173" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2005-2973
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-2973", "description": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).", "id": "GSD-2005-2973", "references": [ "https://www.suse.com/security/cve/CVE-2005-2973.html", "https://www.debian.org/security/2006/dsa-1018", "https://www.debian.org/security/2006/dsa-1017", "https://access.redhat.com/errata/RHSA-2006:0493", "https://access.redhat.com/errata/RHSA-2006:0191", "https://access.redhat.com/errata/RHSA-2006:0190", "https://access.redhat.com/errata/RHSA-2006:0140" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-2973" ], "details": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).", "id": "GSD-2005-2973", "modified": "2023-12-13T01:20:10.991220Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040" }, { "name": "http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA", "refsource": "MISC", "url": "http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA" }, { "name": "http://secunia.com/advisories/17261", "refsource": "MISC", "url": "http://secunia.com/advisories/17261" }, { "name": "http://secunia.com/advisories/17280", "refsource": "MISC", "url": "http://secunia.com/advisories/17280" }, { "name": "http://secunia.com/advisories/17917", "refsource": "MISC", "url": "http://secunia.com/advisories/17917" }, { "name": "http://secunia.com/advisories/17918", "refsource": "MISC", "url": "http://secunia.com/advisories/17918" }, { "name": "http://secunia.com/advisories/18562", "refsource": "MISC", "url": "http://secunia.com/advisories/18562" }, { "name": "http://secunia.com/advisories/18684", "refsource": "MISC", "url": "http://secunia.com/advisories/18684" }, { "name": "http://secunia.com/advisories/19185", "refsource": "MISC", "url": "http://secunia.com/advisories/19185" }, { "name": "http://secunia.com/advisories/19369", "refsource": "MISC", "url": "http://secunia.com/advisories/19369" }, { "name": "http://secunia.com/advisories/19374", "refsource": "MISC", "url": "http://secunia.com/advisories/19374" }, { "name": "http://secunia.com/advisories/20237", "refsource": "MISC", "url": "http://secunia.com/advisories/20237" }, { "name": "http://secunia.com/advisories/21745", "refsource": "MISC", "url": "http://secunia.com/advisories/21745" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" }, { "name": "http://www.debian.org/security/2006/dsa-1017", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "http://www.debian.org/security/2006/dsa-1018", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1018" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072" }, { "name": "http://www.osvdb.org/20163", "refsource": "MISC", "url": "http://www.osvdb.org/20163" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0140.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0190.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0191.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0493.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" }, { "name": "http://www.securityfocus.com/advisories/9549", "refsource": "MISC", "url": "http://www.securityfocus.com/advisories/9549" }, { "name": "http://www.securityfocus.com/advisories/9555", "refsource": "MISC", "url": "http://www.securityfocus.com/advisories/9555" }, { "name": "http://www.securityfocus.com/advisories/9806", "refsource": "MISC", "url": "http://www.securityfocus.com/advisories/9806" }, { "name": "http://www.securityfocus.com/archive/1/419522/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/427980/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/428028/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/428058/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/15156", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/15156" }, { "name": "http://www.vupen.com/english/advisories/2005/2173", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2005/2173" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772", "refsource": "MISC", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041" }, { "name": "https://usn.ubuntu.com/219-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/219-1/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2973" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772" }, { "name": "FEDORA-2005-1007", "refsource": "FEDORA", "tags": [], "url": "http://www.securityfocus.com/advisories/9549" }, { "name": "FEDORA-2005-1013", "refsource": "FEDORA", "tags": [], "url": "http://www.securityfocus.com/advisories/9555" }, { "name": "15156", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/15156" }, { "name": "SUSE-SA:2005:067", "refsource": "SUSE", "tags": [], "url": "http://www.securityfocus.com/advisories/9806" }, { "name": "17917", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/17917" }, { "name": "17918", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/17918" }, { "name": "17261", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/17261" }, { "name": "RHSA-2006:0140", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "name": "18562", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/18562" }, { "name": "RHSA-2006:0190", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "name": "RHSA-2006:0191", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "name": "18684", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/18684" }, { "name": "DSA-1017", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "17280", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/17280" }, { "name": "DSA-1018", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1018" }, { "name": "19374", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/19374" }, { "name": "19369", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/19369" }, { "name": "20163", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/20163" }, { "name": "19185", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/19185" }, { "name": "RHSA-2006:0493", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" }, { "name": "20237", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20237" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" }, { "name": "21745", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21745" }, { "name": "MDKSA-2006:040", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040" }, { "name": "MDKSA-2006:072", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072" }, { "name": "ADV-2005-2173", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2005/2173" }, { "name": "oval:org.mitre.oval:def:10041", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041" }, { "name": "USN-219-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/219-1/" }, { "name": "FLSA:157459-2", "refsource": "FEDORA", "tags": [], "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "name": "FLSA:157459-1", "refsource": "FEDORA", "tags": [], "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "name": "FLSA:157459-3", "refsource": "FEDORA", "tags": [], "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "name": "SUSE-SA:2005:068", "refsource": "SUSE", "tags": [], "url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded" }, { "name": "http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA", "refsource": "MISC", "tags": [], "url": "http://linux.bkbits.net:8080/linux-2.6/cset%404342df67SNhRx_3FGhUrrU-FXLlQIA" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:15Z", "publishedDate": "2005-10-27T18:02Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.