Action not permitted
Modal body text goes here.
cve-2006-1857
Vulnerability from cvelistv5
Published
2006-05-22 16:00
Modified
2024-08-07 17:27
Severity ?
EPSS score ?
Summary
Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2006:042", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html" }, { "name": "ADV-2006-2554", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20716" }, { "name": "ADV-2006-1893", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1893" }, { "name": "21476", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21476" }, { "name": "SUSE-SA:2006:047", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html" }, { "name": "25695", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25695" }, { "name": "18085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18085" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "MDKSA-2006:123", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "name": "oval:org.mitre.oval:def:10622", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "RHSA-2006:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "20185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20185" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17" }, { "name": "linux-sctp-hback-dos(26584)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26584" }, { "name": "DSA-1103", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1103" }, { "name": "21465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21465" }, { "name": "21498", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21498" }, { "name": "21045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21045" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "22417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22417" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20671" }, { "name": "21179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21179" }, { "name": "20914", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20914" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SA:2006:042", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html" }, { "name": "ADV-2006-2554", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20716" }, { "name": "ADV-2006-1893", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1893" }, { "name": "21476", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21476" }, { "name": "SUSE-SA:2006:047", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html" }, { "name": "25695", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25695" }, { "name": "18085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18085" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "MDKSA-2006:123", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "name": "oval:org.mitre.oval:def:10622", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "RHSA-2006:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "20185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20185" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17" }, { "name": "linux-sctp-hback-dos(26584)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26584" }, { "name": "DSA-1103", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1103" }, { "name": "21465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21465" }, { "name": "21498", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21498" }, { "name": "21045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21045" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "22417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22417" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20671" }, { "name": "21179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21179" }, { "name": "20914", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20914" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1857", "datePublished": "2006-05-22T16:00:00", "dateReserved": "2006-04-19T00:00:00", "dateUpdated": "2024-08-07T17:27:29.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-1857\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2006-05-22T16:06:00.000\",\"lastModified\":\"2017-10-11T01:30:50.593\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":8.5,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCA84E2-AC4A-430D-8A30-E660D2A232A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2255842B-34CD-4062-886C-37161A065703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0ED322D-004C-472E-A37F-89B78C55FE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"412F7334-C46B-4F61-B38A-2CA56B498151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5967AF83-798D-4B1E-882A-5737FFC859C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90D2123-D55B-4104-8D82-5B6365AA3B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCCDFD49-D402-420E-92F5-20445A0FE139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A073700-E8A9-4F76-9265-2BE0D5AC9909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8877D178-1655-46E9-8F5A-2DD576601F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D55059C-B867-4E0F-B29C-9CD2C86915A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8358E965-3689-4B05-8470-C4A1463FA0E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2EDDD7-5B3E-45AA-BC42-A6FF516B8F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F89C7A-24F2-4518-A605-78A5B7056A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C43BA02-0686-42F0-B901-4CB88459E2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"59393187-1D1E-45CD-BE0E-385F978E4834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0CCDF6B-0365-4553-B161-3F6D68A58F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9B2BB71-0489-40F6-9CB6-A95B96E92106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F0391C-D4CC-4652-A24C-DC47F4C3DC91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"56340FF9-EE77-4EB3-9720-240FAAEF39F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"79EB0E94-6AE8-4703-96BD-B927E0F2893F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A1F1242-0F07-4D81-9175-3BA5B2C7B564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECBCF2E-95B3-4BE9-9B93-6390AB578C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF4EC75-06A2-4BD4-A39A-183F00C46E11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC3618C-FBE8-4F7C-BECE-F2CDDF785599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6501752-2595-4412-9140-C78EB9FD41CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D78F881-DB3A-423A-8DAD-314645B2B3EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D77D4CC4-7008-4E6F-A8CA-62DA244BB3AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D1E088-5A9B-4CBF-A4FF-969201942CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC53528-A67F-42DF-B8DA-778A65893F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC106BDA-2EA4-41A2-AA01-6352A5C255B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB515243-7519-4CA4-9267-D9A6798CBC49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B672E1B6-E8E9-473F-853F-906EA56D712E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA23C4F-0848-4680-ACB0-CBC57D3F8C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F727CD3-D3C2-4648-9EC5-092DF3F73B13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B130EB7-A951-4717-A906-E2F602F7B69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1765065-ABE5-478C-9ACC-EFFA8E4A7043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422569B-02ED-4028-83D8-D778657596B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66E4653-1A55-4827-888B-E0776E32ED28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8994CB-7F94-43FB-8B84-06AEBB34EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"95DD4647-564E-4067-A945-F52232C0A33A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"169446DE-67F8-4738-91FE-ED8058118F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F76C298-81DC-43E4-8FC9-DC005A2116EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB349B2-3F78-4197-882B-90ADB3BF645A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC88830-A9BC-4607-B572-A4B502FC9FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"476CB3A5-D022-4F13-AAEF-CB6A5785516A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CFD5CDD-1709-44C7-82BD-BAFDC46990D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93F0834D-C5EA-4C96-8D6C-3123ECF78F8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1784CBC-BEAF-48E5-95A4-2A4BD5F9F1BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"31523E67-5E4F-43F7-9410-20CB3F287DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D9F976B-1328-40FE-A1F2-C1DF3F836604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B627DE3-2702-4EB2-9733-253D315FB594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E1B011-8D20-448E-9DD5-023DD30D1FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A29A4BC-0442-458E-A874-BF0D0F2870FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F25DE0-CA8E-4F57-87A5-C30D89CC9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87F764B-4097-44FA-B96E-A5DA75E31F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7025803-C679-44DB-ADEE-864E6CAAD9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B879D6-4631-49A8-9366-75577DFB755D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B76C21-70C8-4911-A24B-270F876EF7C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"390B1E09-7014-4A74-834C-806BBEBAF6F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB5CF04-B5B6-4DFB-B051-61EDA257019F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A89DC9CD-C06F-4B9B-B376-900E65016296\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BED7A7-3E96-43EF-8B6F-3C94897C3AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6FCAC4-B6C6-4125-B3AC-F30407AA7738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"707ECC75-65B6-4B02-BE85-A4804549A2DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1369C4A-EF3B-4805-9046-ADA38ED940C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC3639E1-B5E4-4DD6-80D4-BA07D192C42D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"54393D69-B368-4296-9798-D81570495C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6791A801-9E06-47DD-912F-D8594E2F6B3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE90CCED-3A5B-46E3-A6B0-4865AB786289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBFF6DE7-6D7C-469A-9B2D-2F6E915F55B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608FDE1E-B02A-45A2-8877-0E52A5BD0963\"}]}]}],\"references\":[{\"url\":\"http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/20185\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/20671\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/20716\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/20914\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21045\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21179\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21465\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21476\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21498\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22417\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1097\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1103\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:123\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:150\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_42_kernel.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_47_kernel.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/25695\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0575.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/18085\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-302-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/1893\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2554\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/26584\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622\",\"source\":\"secalert@redhat.com\"}]}}" } }
gsd-2006-1857
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-1857", "description": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.", "id": "GSD-2006-1857", "references": [ "https://www.suse.com/security/cve/CVE-2006-1857.html", "https://www.debian.org/security/2006/dsa-1103", "https://www.debian.org/security/2006/dsa-1097", "https://access.redhat.com/errata/RHSA-2006:0575" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-1857" ], "details": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.", "id": "GSD-2006-1857", "modified": "2023-12-13T01:19:55.027372Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-1857", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/21179", "refsource": "MISC", "url": "http://secunia.com/advisories/21179" }, { "name": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html" }, { "name": "http://secunia.com/advisories/21465", "refsource": "MISC", "url": "http://secunia.com/advisories/21465" }, { "name": "http://secunia.com/advisories/22417", "refsource": "MISC", "url": "http://secunia.com/advisories/22417" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0575.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "http://secunia.com/advisories/20914", "refsource": "MISC", "url": "http://secunia.com/advisories/20914" }, { "name": "http://www.debian.org/security/2006/dsa-1103", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1103" }, { "name": "http://www.vupen.com/english/advisories/2006/2554", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "name": "http://secunia.com/advisories/20671", "refsource": "MISC", "url": "http://secunia.com/advisories/20671" }, { "name": "http://secunia.com/advisories/20716", "refsource": "MISC", "url": "http://secunia.com/advisories/20716" }, { "name": "http://www.debian.org/security/2006/dsa-1097", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "http://www.ubuntu.com/usn/usn-302-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17", "refsource": "MISC", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17" }, { "name": "http://secunia.com/advisories/20185", "refsource": "MISC", "url": "http://secunia.com/advisories/20185" }, { "name": "http://secunia.com/advisories/21476", "refsource": "MISC", "url": "http://secunia.com/advisories/21476" }, { "name": "http://www.vupen.com/english/advisories/2006/1893", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2006/1893" }, { "name": "http://secunia.com/advisories/21498", "refsource": "MISC", "url": "http://secunia.com/advisories/21498" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html" }, { "name": "http://secunia.com/advisories/21045", "refsource": "MISC", "url": "http://secunia.com/advisories/21045" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "name": "http://www.osvdb.org/25695", "refsource": "MISC", "url": "http://www.osvdb.org/25695" }, { "name": "http://www.securityfocus.com/bid/18085", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/18085" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26584", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26584" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-1857" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17", "refsource": "CONFIRM", "tags": [], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17" }, { "name": "20185", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20185" }, { "name": "18085", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/18085" }, { "name": "25695", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/25695" }, { "name": "DSA-1097", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "20671", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20671" }, { "name": "USN-302-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20716", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20716" }, { "name": "DSA-1103", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1103" }, { "name": "20914", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20914" }, { "name": "21045", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21045" }, { "name": "SUSE-SA:2006:042", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html" }, { "name": "21179", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21179" }, { "name": "RHSA-2006:0575", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "SUSE-SA:2006:047", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html" }, { "name": "21465", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21465" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "22417", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22417" }, { "name": "21476", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21476" }, { "name": "21498", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21498" }, { "name": "MDKSA-2006:123", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "name": "MDKSA-2006:150", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "ADV-2006-1893", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/1893" }, { "name": "ADV-2006-2554", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "name": "linux-sctp-hback-dos(26584)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26584" }, { "name": "oval:org.mitre.oval:def:10622", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:30Z", "publishedDate": "2006-05-22T16:06Z" } } }
ghsa-96q8-85wv-4x4w
Vulnerability from github
Published
2022-05-01 06:53
Modified
2022-05-01 06:53
Details
Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.
{ "affected": [], "aliases": [ "CVE-2006-1857" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-05-22T16:06:00Z", "severity": "HIGH" }, "details": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.", "id": "GHSA-96q8-85wv-4x4w", "modified": "2022-05-01T06:53:34Z", "published": "2022-05-01T06:53:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1857" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26584" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622" }, { "type": "WEB", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17" }, { "type": "WEB", "url": "http://secunia.com/advisories/20185" }, { "type": "WEB", "url": "http://secunia.com/advisories/20671" }, { "type": "WEB", "url": "http://secunia.com/advisories/20716" }, { "type": "WEB", "url": "http://secunia.com/advisories/20914" }, { "type": "WEB", "url": "http://secunia.com/advisories/21045" }, { "type": "WEB", "url": "http://secunia.com/advisories/21179" }, { "type": "WEB", "url": "http://secunia.com/advisories/21465" }, { "type": "WEB", "url": "http://secunia.com/advisories/21476" }, { "type": "WEB", "url": "http://secunia.com/advisories/21498" }, { "type": "WEB", "url": "http://secunia.com/advisories/22417" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1097" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1103" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html" }, { "type": "WEB", "url": "http://www.osvdb.org/25695" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/18085" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/1893" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/2554" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2006_0575
Vulnerability from csaf_redhat
Published
2006-08-10 19:31
Modified
2024-11-05 16:38
Summary
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4
Notes
Topic
Updated kernel packages are now available as part of ongoing support
and maintenance of Red Hat Enterprise Linux version 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
The Linux kernel handles the basic functions of the operating system.
This is the fourth regular update to Red Hat Enterprise Linux 4.
Details
New features introduced in this update include:
* Device Mapper mirroring support
* IDE diskdump support
* x86, AMD64 and Intel EM64T: Multi-core scheduler support enhancements
* Itanium: perfmon support for Montecito
* much improved support for IBM x460
* AMD PowerNow! patches to support Opteron Rev G
* Vmalloc support > 64MB
The following device drivers have been upgraded to new versions:
ipmi: 33.11 to 33.13
ib_mthca: 0.06 to 0.08
bnx2: 1.4.30 to 1.4.38
bonding: 2.6.1 to 2.6.3
e100: 3.4.8-k2-NAPI to 3.5.10-k2-NAPI
e1000: 6.1.16-k3-NAPI to 7.0.33-k2-NAPI
sky2: 0.13 to 1.1
tg3: 3.43-rh to 3.52-rh
ipw2100: 1.1.0 to git-1.1.4
ipw2200: 1.0.0 to git-1.0.10
3w-9xxx: 2.26.02.001 to 2.26.04.010
ips: 7.10.18 to 7.12.02
iscsi_sfnet: 4:0.1.11-2 to 4:0.1.11-3
lpfc: 0:8.0.16.18 to 0:8.0.16.27
megaraid_sas: 00.00.02.00 to 00.00.02.03-RH1
qla2xxx: 8.01.02-d4 to 8.01.04-d7
qla6312: 8.01.02-d4 to 8.01.04-d7
sata_promise: 1.03 to 1.04
sata_vsc: 1.1 to 1.2
ibmvscsic: 1.5.5 to 1.5.6
ipr: 2.0.11.1 to 2.0.11.2
Added drivers:
dcdbas: 5.6.0-2
sata_mv: 0.6
sata_qstor: 0.05
sata_uli: 0.5
skge: 1.1
stex: 2.9.0.13
pdc_adma: 0.03
This update includes fixes for the security issues:
* a flaw in the USB devio handling of device removal that allowed a
local user to cause a denial of service (crash) (CVE-2005-3055,
moderate)
* a flaw in the ACL handling of nfsd that allowed a remote user to
bypass ACLs for readonly mounted NFS file systems (CVE-2005-3623,
moderate)
* a flaw in the netfilter handling that allowed a local user with
CAP_NET_ADMIN rights to cause a buffer overflow (CVE-2006-0038, low)
* a flaw in the IBM S/390 and IBM zSeries strnlen_user() function that
allowed a local user to cause a denial of service (crash) or to retrieve
random kernel data (CVE-2006-0456, important)
* a flaw in the keyctl functions that allowed a local user to cause a
denial of service (crash) or to read sensitive kernel memory
(CVE-2006-0457, important)
* a flaw in unaligned accesses handling on Itanium processors that
allowed a local user to cause a denial of service (crash)
(CVE-2006-0742, important)
* a flaw in SELinux ptrace logic that allowed a local user with ptrace
permissions to change the tracer SID to a SID of another process
(CVE-2006-1052, moderate)
* an info leak on AMD-based x86 and x86_64 systems that allowed a local
user to retrieve the floating point exception state of a process run by a
different user (CVE-2006-1056, important)
* a flaw in IPv4 packet output handling that allowed a remote user to
bypass the zero IP ID countermeasure on systems with a disabled firewall
(CVE-2006-1242, low)
* a minor info leak in socket option handling in the network code
(CVE-2006-1343, low)
* a flaw in the HB-ACK chunk handling of SCTP that allowed a remote user to
cause a denial of service (crash) (CVE-2006-1857, moderate)
* a flaw in the SCTP implementation that allowed a remote user to cause a
denial of service (deadlock) (CVE-2006-2275, moderate)
* a flaw in the socket buffer handling that allowed a remote user to cause
a denial of service (panic) (CVE-2006-2446, important)
* a flaw in the signal handling access checking on PowerPC that allowed a
local user to cause a denial of service (crash) or read arbitrary kernel
memory on 64-bit systems (CVE-2006-2448, important)
* a flaw in the netfilter SCTP module when receiving a chunkless packet
that allowed a remote user to cause a denial of service (crash)
(CVE-2006-2934, important)
There were several bug fixes in various parts of the kernel. The ongoing
effort to resolve these problems has resulted in a marked improvement
in the reliability and scalability of Red Hat Enterprise Linux 4.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4. \n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThis is the fourth regular update to Red Hat Enterprise Linux 4.", "title": "Topic" }, { "category": "general", "text": "New features introduced in this update include:\n\n* Device Mapper mirroring support\n\n* IDE diskdump support\n\n* x86, AMD64 and Intel EM64T: Multi-core scheduler support enhancements\n\n* Itanium: perfmon support for Montecito\n\n* much improved support for IBM x460\n\n* AMD PowerNow! patches to support Opteron Rev G\n\n* Vmalloc support \u003e 64MB\n\nThe following device drivers have been upgraded to new versions:\n\nipmi: 33.11 to 33.13\nib_mthca: 0.06 to 0.08\nbnx2: 1.4.30 to 1.4.38\nbonding: 2.6.1 to 2.6.3\ne100: 3.4.8-k2-NAPI to 3.5.10-k2-NAPI\ne1000: 6.1.16-k3-NAPI to 7.0.33-k2-NAPI\nsky2: 0.13 to 1.1\ntg3: 3.43-rh to 3.52-rh\nipw2100: 1.1.0 to git-1.1.4\nipw2200: 1.0.0 to git-1.0.10\n3w-9xxx: 2.26.02.001 to 2.26.04.010\nips: 7.10.18 to 7.12.02\niscsi_sfnet: 4:0.1.11-2 to 4:0.1.11-3\nlpfc: 0:8.0.16.18 to 0:8.0.16.27\nmegaraid_sas: 00.00.02.00 to 00.00.02.03-RH1\nqla2xxx: 8.01.02-d4 to 8.01.04-d7\nqla6312: 8.01.02-d4 to 8.01.04-d7\nsata_promise: 1.03 to 1.04\nsata_vsc: 1.1 to 1.2\nibmvscsic: 1.5.5 to 1.5.6\nipr: 2.0.11.1 to 2.0.11.2\n\nAdded drivers:\n\ndcdbas: 5.6.0-2\nsata_mv: 0.6\nsata_qstor: 0.05\nsata_uli: 0.5\nskge: 1.1\nstex: 2.9.0.13\npdc_adma: 0.03\n\nThis update includes fixes for the security issues:\n\n* a flaw in the USB devio handling of device removal that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-3055,\nmoderate)\n\n* a flaw in the ACL handling of nfsd that allowed a remote user to\nbypass ACLs for readonly mounted NFS file systems (CVE-2005-3623,\nmoderate)\n\n* a flaw in the netfilter handling that allowed a local user with\nCAP_NET_ADMIN rights to cause a buffer overflow (CVE-2006-0038, low)\n\n* a flaw in the IBM S/390 and IBM zSeries strnlen_user() function that\nallowed a local user to cause a denial of service (crash) or to retrieve\nrandom kernel data (CVE-2006-0456, important)\n\n* a flaw in the keyctl functions that allowed a local user to cause a\ndenial of service (crash) or to read sensitive kernel memory\n(CVE-2006-0457, important)\n\n* a flaw in unaligned accesses handling on Itanium processors that\nallowed a local user to cause a denial of service (crash)\n(CVE-2006-0742, important)\n\n* a flaw in SELinux ptrace logic that allowed a local user with ptrace\npermissions to change the tracer SID to a SID of another process\n(CVE-2006-1052, moderate)\n\n* an info leak on AMD-based x86 and x86_64 systems that allowed a local\nuser to retrieve the floating point exception state of a process run by a\ndifferent user (CVE-2006-1056, important)\n\n* a flaw in IPv4 packet output handling that allowed a remote user to\nbypass the zero IP ID countermeasure on systems with a disabled firewall\n(CVE-2006-1242, low)\n\n* a minor info leak in socket option handling in the network code\n(CVE-2006-1343, low)\n\n* a flaw in the HB-ACK chunk handling of SCTP that allowed a remote user to\ncause a denial of service (crash) (CVE-2006-1857, moderate)\n\n* a flaw in the SCTP implementation that allowed a remote user to cause a\ndenial of service (deadlock) (CVE-2006-2275, moderate)\n\n* a flaw in the socket buffer handling that allowed a remote user to cause\na denial of service (panic) (CVE-2006-2446, important)\n\n* a flaw in the signal handling access checking on PowerPC that allowed a\nlocal user to cause a denial of service (crash) or read arbitrary kernel\nmemory on 64-bit systems (CVE-2006-2448, important)\n\n* a flaw in the netfilter SCTP module when receiving a chunkless packet\nthat allowed a remote user to cause a denial of service (crash)\n(CVE-2006-2934, important)\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0575", "url": "https://access.redhat.com/errata/RHSA-2006:0575" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "141342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=141342" }, { "category": "external", "summary": "149933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149933" }, { "category": "external", "summary": "151981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151981" }, { "category": "external", "summary": "154984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154984" }, { "category": "external", "summary": "155926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155926" }, { "category": "external", "summary": "156145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156145" }, { "category": "external", "summary": "156663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156663" }, { "category": "external", "summary": "157404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157404" }, { "category": "external", "summary": "157902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157902" }, { "category": "external", "summary": "158989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158989" }, { "category": "external", "summary": "165113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165113" }, { "category": "external", "summary": "165245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165245" }, { "category": "external", "summary": "166541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=166541" }, { "category": "external", "summary": "168285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168285" }, { "category": "external", "summary": "169260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169260" }, { "category": "external", "summary": "169456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169456" }, { "category": "external", "summary": "169600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169600" }, { "category": "external", "summary": "170143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170143" }, { "category": "external", "summary": "170434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170434" }, { "category": "external", "summary": "171304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171304" }, { "category": "external", "summary": "171507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171507" }, { "category": "external", "summary": "171645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171645" }, { "category": "external", "summary": "171740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171740" }, { "category": "external", "summary": "172199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172199" }, { "category": "external", "summary": "172696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172696" }, { "category": "external", "summary": "173193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173193" }, { "category": "external", "summary": "173489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173489" }, { "category": "external", "summary": "173843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173843" }, { "category": "external", "summary": "173895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173895" }, { "category": "external", "summary": "174019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174019" }, { "category": "external", "summary": "174155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174155" }, { "category": "external", "summary": "174470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174470" }, { "category": "external", "summary": "174639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174639" }, { "category": "external", "summary": "174671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174671" }, { "category": "external", "summary": "174990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174990" }, { "category": "external", "summary": "175616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175616" }, { "category": "external", "summary": "175763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175763" }, { "category": "external", "summary": "175778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175778" }, { "category": "external", "summary": "175854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175854" }, { "category": "external", "summary": "176107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176107" }, { "category": "external", "summary": "176173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176173" }, { "category": "external", "summary": "176361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176361" }, { "category": "external", "summary": "176601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176601" }, { "category": "external", "summary": "176612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176612" }, { "category": "external", "summary": "177439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=177439" }, { "category": "external", "summary": "177509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=177509" }, { "category": "external", "summary": "178084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=178084" }, { "category": "external", "summary": "178720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=178720" }, { "category": "external", "summary": "178845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=178845" }, { "category": "external", "summary": "179206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179206" }, { "category": "external", "summary": "179334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179334" }, { "category": "external", "summary": "179752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179752" }, { "category": "external", "summary": "180028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180028" }, { "category": "external", "summary": "180138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180138" }, { "category": "external", "summary": "180195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180195" }, { "category": "external", "summary": "180568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180568" }, { "category": "external", "summary": "180621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180621" }, { "category": "external", "summary": "180958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180958" }, { "category": "external", "summary": "181457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181457" }, { "category": "external", "summary": "181475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181475" }, { "category": "external", "summary": "181780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181780" }, { "category": "external", "summary": "181793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181793" }, { "category": "external", "summary": "181869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181869" }, { "category": "external", "summary": "181870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181870" }, { "category": "external", "summary": "181879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181879" }, { "category": "external", "summary": "181881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181881" }, { "category": "external", "summary": "182137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=182137" }, { "category": "external", "summary": "182684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=182684" }, { "category": "external", "summary": "182726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=182726" }, { "category": "external", "summary": "183392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183392" }, { "category": "external", "summary": "183416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183416" }, { "category": "external", "summary": "183463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183463" }, { "category": "external", "summary": "183661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183661" }, { "category": "external", "summary": "183664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183664" }, { "category": "external", "summary": "184208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184208" }, { "category": "external", "summary": "184254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184254" }, { "category": "external", "summary": "184535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184535" }, { "category": "external", "summary": "184583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184583" }, { "category": "external", "summary": "185043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185043" }, { "category": "external", "summary": "185289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185289" }, { "category": "external", "summary": "185431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185431" }, { "category": "external", "summary": "185444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185444" }, { "category": "external", "summary": "185445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185445" }, { "category": "external", "summary": "185447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185447" }, { "category": "external", "summary": "185450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185450" }, { "category": "external", "summary": "185454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185454" }, { "category": "external", "summary": "185455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185455" }, { "category": "external", "summary": "185456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185456" }, { "category": "external", "summary": "185459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185459" }, { "category": "external", "summary": "185468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185468" }, { "category": "external", "summary": "185754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185754" }, { "category": "external", "summary": "185782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185782" }, { "category": "external", "summary": "185785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185785" }, { "category": "external", "summary": "185991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185991" }, { "category": "external", "summary": "186004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186004" }, { "category": "external", "summary": "186057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186057" }, { "category": "external", "summary": "186066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186066" }, { "category": "external", "summary": "186071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186071" }, { "category": "external", "summary": "186104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186104" }, { "category": "external", "summary": "186242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186242" }, { "category": "external", "summary": "186295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186295" }, { "category": "external", "summary": "186316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186316" }, { "category": "external", "summary": "186564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186564" }, { "category": "external", "summary": "186751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186751" }, { "category": "external", "summary": "187249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187249" }, { "category": "external", "summary": "187494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187494" }, { "category": "external", "summary": "187498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187498" }, { "category": "external", "summary": "187500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187500" }, { "category": "external", "summary": "187501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187501" }, { "category": "external", "summary": "187502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187502" }, { "category": "external", "summary": "187910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187910" }, { "category": "external", "summary": "187951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187951" }, { "category": "external", "summary": "188080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188080" }, { "category": "external", "summary": "188141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188141" }, { "category": "external", "summary": "188296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188296" }, { "category": "external", "summary": "188912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188912" }, { "category": "external", "summary": "189127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189127" }, { "category": "external", "summary": "189198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189198" }, { "category": "external", "summary": "189279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189279" }, { "category": "external", "summary": "189390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189390" }, { "category": "external", "summary": "189392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189392" }, { "category": "external", "summary": "189393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189393" }, { "category": "external", "summary": "189397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189397" }, { "category": "external", "summary": "189797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189797" }, { "category": "external", "summary": "190576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190576" }, { "category": "external", "summary": "191138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191138" }, { "category": "external", "summary": "191139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191139" }, { "category": "external", "summary": "191141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191141" }, { "category": "external", "summary": "191723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191723" }, { "category": "external", "summary": "191847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191847" }, { "category": "external", "summary": "192098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192098" }, { "category": "external", "summary": "192635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192635" }, { "category": "external", "summary": "192779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192779" }, { "category": "external", "summary": "193230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193230" }, { "category": "external", "summary": "193696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193696" }, { "category": "external", "summary": "193728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193728" }, { "category": "external", "summary": "193838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193838" }, { "category": "external", "summary": "194215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194215" }, { "category": "external", "summary": "194533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194533" }, { "category": "external", "summary": "195002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=195002" }, { "category": "external", "summary": "195254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=195254" }, { "category": "external", "summary": "195502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=195502" }, { "category": "external", "summary": "196512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196512" }, { "category": "external", "summary": "196712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196712" }, { "category": "external", "summary": "197387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197387" }, { "category": "external", "summary": "198321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198321" }, { "category": "external", "summary": "198892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198892" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0575.json" } ], "title": "Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4", "tracking": { "current_release_date": "2024-11-05T16:38:39+00:00", "generator": { "date": "2024-11-05T16:38:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0575", "initial_release_date": "2006-08-10T19:31:00+00:00", "revision_history": [ { "date": "2006-08-10T19:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-08-10T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:38:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.6.9-42.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-42.EL.i686", "product_id": "kernel-smp-0:2.6.9-42.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-42.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-42.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.i686", "product": { "name": "kernel-0:2.6.9-42.EL.i686", "product_id": "kernel-0:2.6.9-42.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-42.EL.i686", "product_id": "kernel-devel-0:2.6.9-42.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-42.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-42.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-42.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-42.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-42.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-42.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-42.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-42.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-42.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.6.9-42.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-42.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-42.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-42.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.x86_64", "product": { "name": "kernel-0:2.6.9-42.EL.x86_64", "product_id": "kernel-0:2.6.9-42.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-42.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-42.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-42.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-42.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-42.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.ia64", "product": { "name": "kernel-0:2.6.9-42.EL.ia64", "product_id": "kernel-0:2.6.9-42.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-42.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-42.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-42.EL.ia64", "product_id": "kernel-devel-0:2.6.9-42.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.src", "product": { "name": "kernel-0:2.6.9-42.EL.src", "product_id": "kernel-0:2.6.9-42.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-42.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-42.EL.noarch", "product_id": "kernel-doc-0:2.6.9-42.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-42.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-42.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.ppc64", "product": { "name": "kernel-0:2.6.9-42.EL.ppc64", "product_id": "kernel-0:2.6.9-42.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-42.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-42.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-42.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-42.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-42.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-42.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.s390x", "product": { "name": "kernel-0:2.6.9-42.EL.s390x", "product_id": "kernel-0:2.6.9-42.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-42.EL.s390x", "product_id": "kernel-devel-0:2.6.9-42.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-42.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.EL.s390", "product": { "name": "kernel-0:2.6.9-42.EL.s390", "product_id": "kernel-0:2.6.9-42.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-42.EL.s390", "product_id": "kernel-devel-0:2.6.9-42.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.src" }, "product_reference": "kernel-0:2.6.9-42.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-42.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.src" }, "product_reference": "kernel-0:2.6.9-42.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.src" }, "product_reference": "kernel-0:2.6.9-42.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-42.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.src" }, "product_reference": "kernel-0:2.6.9-42.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-42.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-3055", "discovery_date": "2005-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617778" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.8 to 2.6.14-rc2 allows local users to cause a denial of service (kernel OOPS) via a userspace process that issues a USB Request Block (URB) to a USB device and terminates before the URB is finished, which leads to a stale pointer reference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3055" }, { "category": "external", "summary": "RHBZ#1617778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3055", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055" } ], "release_date": "2005-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-3623", "discovery_date": "2005-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617825" } ], "notes": [ { "category": "description", "text": "nfs2acl.c in the Linux kernel 2.6.14.4 does not check for MAY_SATTR privilege before setting access controls (ACL) on files on exported NFS filesystems, which allows remote attackers to bypass ACLs for readonly mounted NFS filesystems.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3623" }, { "category": "external", "summary": "RHBZ#1617825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3623", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3623" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3623", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3623" } ], "release_date": "2005-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-0038", "discovery_date": "2006-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617868" } ], "notes": [ { "category": "description", "text": "Integer overflow in the do_replace function in netfilter for Linux before 2.6.16-rc3, when using \"virtualization solutions\" such as OpenVZ, allows local users with CAP_NET_ADMIN rights to cause a buffer overflow in the copy_from_user function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0038" }, { "category": "external", "summary": "RHBZ#1617868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0038", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0038" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0038", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0038" } ], "release_date": "2006-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-0456", "discovery_date": "2006-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618001" } ], "notes": [ { "category": "description", "text": "The strnlen_user function in Linux kernel before 2.6.16 on IBM S/390 can return an incorrect value, which allows local users to cause a denial of service via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0456" }, { "category": "external", "summary": "RHBZ#1618001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0456", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0456" } ], "release_date": "2006-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-0457", "discovery_date": "2006-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618002" } ], "notes": [ { "category": "description", "text": "Race condition in the (1) add_key, (2) request_key, and (3) keyctl functions in Linux kernel 2.6.x allows local users to cause a denial of service (crash) or read sensitive kernel memory by modifying the length of a string argument between the time that the kernel calculates the length and when it copies the data into kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0457" }, { "category": "external", "summary": "RHBZ#1618002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0457" } ], "release_date": "2006-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-0742", "discovery_date": "2006-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618015" } ], "notes": [ { "category": "description", "text": "The die_if_kernel function in arch/ia64/kernel/unaligned.c in Linux kernel 2.6.x before 2.6.15.6, possibly when compiled with certain versions of gcc, has the \"noreturn\" attribute set, which allows local users to cause a denial of service by causing user faults on Itanium systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0742" }, { "category": "external", "summary": "RHBZ#1618015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0742", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0742" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0742", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0742" } ], "release_date": "2006-02-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1052", "discovery_date": "2006-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618024" } ], "notes": [ { "category": "description", "text": "The selinux_ptrace logic in hooks.c in SELinux for Linux 2.6.6 allows local users with ptrace permissions to change the tracer SID to an SID of another process.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1052" }, { "category": "external", "summary": "RHBZ#1618024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1052", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1052" } ], "release_date": "2006-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-1056", "discovery_date": "2006-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618025" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1056" }, { "category": "external", "summary": "RHBZ#1618025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1056", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056" } ], "release_date": "2006-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1242", "discovery_date": "2006-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618031" } ], "notes": [ { "category": "description", "text": "The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1242" }, { "category": "external", "summary": "RHBZ#1618031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1242", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1242" } ], "release_date": "2006-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1343", "discovery_date": "2006-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618033" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1343" }, { "category": "external", "summary": "RHBZ#1618033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618033" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343" } ], "release_date": "2006-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1857", "discovery_date": "2006-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618067" } ], "notes": [ { "category": "description", "text": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1857" }, { "category": "external", "summary": "RHBZ#1618067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1857", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1857" } ], "release_date": "2006-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2275", "discovery_date": "2006-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618097" } ], "notes": [ { "category": "description", "text": "Linux SCTP (lksctp) before 2.6.17 allows remote attackers to cause a denial of service (deadlock) via a large number of small messages to a receiver application that cannot process the messages quickly enough, which leads to \"spillover of the receive buffer.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2275" }, { "category": "external", "summary": "RHBZ#1618097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2275", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2275" } ], "release_date": "2006-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2446", "discovery_date": "2006-05-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618104" } ], "notes": [ { "category": "description", "text": "Race condition between the kfree_skb and __skb_unlink functions in the socket buffer handling in Linux kernel 2.6.9, and possibly other versions, allows remote attackers to cause a denial of service (crash), as demonstrated using the TCP stress tests from the LTP test suite.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2446" }, { "category": "external", "summary": "RHBZ#1618104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618104" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2446", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2446" } ], "release_date": "2006-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2448", "discovery_date": "2006-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618106" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.16.21 and 2.6.17, when running on PowerPC, does not perform certain required access_ok checks, which allows local users to read arbitrary kernel memory on 64-bit systems (signal_64.c) and cause a denial of service (crash) and possibly read kernel memory on 32-bit systems (signal_32.c).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2448" }, { "category": "external", "summary": "RHBZ#1618106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2448", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2448" } ], "release_date": "2006-06-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-2934", "discovery_date": "2006-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618126" } ], "notes": [ { "category": "description", "text": "SCTP conntrack (ip_conntrack_proto_sctp.c) in netfilter for Linux kernel 2.6.17 before 2.6.17.3 and 2.6.16 before 2.6.16.23 allows remote attackers to cause a denial of service (crash) via a packet without any chunks, which causes a variable to contain an invalid value that is later used to dereference a pointer.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2934" }, { "category": "external", "summary": "RHBZ#1618126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2934", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2934" } ], "release_date": "2006-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T19:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:kernel-0:2.6.9-42.EL.i686", "4AS:kernel-0:2.6.9-42.EL.ia64", "4AS:kernel-0:2.6.9-42.EL.ppc64", "4AS:kernel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.EL.s390", "4AS:kernel-0:2.6.9-42.EL.s390x", "4AS:kernel-0:2.6.9-42.EL.src", "4AS:kernel-0:2.6.9-42.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.EL.i686", "4AS:kernel-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.EL.s390", "4AS:kernel-devel-0:2.6.9-42.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.EL.i686", "4AS:kernel-smp-0:2.6.9-42.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.EL.i686", "4Desktop:kernel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.EL.s390", "4Desktop:kernel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-0:2.6.9-42.EL.src", "4Desktop:kernel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-0:2.6.9-42.EL.i686", "4ES:kernel-0:2.6.9-42.EL.ia64", "4ES:kernel-0:2.6.9-42.EL.ppc64", "4ES:kernel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.EL.s390", "4ES:kernel-0:2.6.9-42.EL.s390x", "4ES:kernel-0:2.6.9-42.EL.src", "4ES:kernel-0:2.6.9-42.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.EL.i686", "4ES:kernel-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.EL.s390", "4ES:kernel-devel-0:2.6.9-42.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.EL.i686", "4ES:kernel-smp-0:2.6.9-42.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-0:2.6.9-42.EL.i686", "4WS:kernel-0:2.6.9-42.EL.ia64", "4WS:kernel-0:2.6.9-42.EL.ppc64", "4WS:kernel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.EL.s390", "4WS:kernel-0:2.6.9-42.EL.s390x", "4WS:kernel-0:2.6.9-42.EL.src", "4WS:kernel-0:2.6.9-42.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.EL.i686", "4WS:kernel-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.EL.s390", "4WS:kernel-devel-0:2.6.9-42.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.EL.i686", "4WS:kernel-smp-0:2.6.9-42.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0575" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.