Action not permitted
Modal body text goes here.
cve-2006-2071
Vulnerability from cvelistv5
Published
2006-04-27 17:00
Modified
2024-08-07 17:35
Severity ?
EPSS score ?
Summary
Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:31.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:9978", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "ADV-2006-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "22292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0689", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "23064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23064" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "25139", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25139" }, { "name": "22945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22945" }, { "name": "RHSA-2006:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "MDKSA-2006:086", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20157" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:9978", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "ADV-2006-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "22292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0689", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "23064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23064" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "25139", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25139" }, { "name": "22945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22945" }, { "name": "RHSA-2006:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "MDKSA-2006:086", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20157" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:9978", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "ADV-2006-1391", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "RHSA-2006:0579", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "22292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0689", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "21035", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21035" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "RHSA-2006:0580", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "23064", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23064" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "25139", "refsource": "OSVDB", "url": "http://www.osvdb.org/25139" }, { "name": "22945", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22945" }, { "name": "RHSA-2006:0710", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8", "refsource": "CONFIRM", "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "MDKSA-2006:086", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6", "refsource": "CONFIRM", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20157" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-2071", "datePublished": "2006-04-27T17:00:00", "dateReserved": "2006-04-27T00:00:00", "dateUpdated": "2024-08-07T17:35:31.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-2071\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-04-27T17:06:00.000\",\"lastModified\":\"2023-11-07T01:58:44.897\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C24A129D-2E5E-436C-95DE-AE75D2E8D092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E244C37-E366-482E-9173-9376D0839839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F96BB9-6509-4F1E-9590-E55EE8C6F992\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*\",\"matchCriteriaId\":\"12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"718D4631-440E-4783-8966-B2A2D3EF89B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6111EDDB-065F-4AD1-925C-E0A3C1DE26AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A2F7E7-0C51-43F2-BCEA-01FF738971D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7015F57A-1E3B-42D2-9D12-F695078EFB21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"467721EE-5130-46C5-BBB7-0F4878F3F171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"171257E7-12C5-4283-88F7-FFE643995563\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"0887E02F-9F36-41F0-9F75-060B8414D7BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F49A384-7222-41F3-9BE1-4E18C00E50A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05520FE3-C48D-42E8-BC24-C2396BD46CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D865FBB6-E07D-492F-A75E-168B06C8ADEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598F24C2-0366-4799-865C-5EE4572B734B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0399660-6385-45AB-9785-E504D8788146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCBC50EA-130C-41B7-83EA-C523B3C3AAD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B91F6CBE-400F-4D0B-B893-34577B47A342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1548ECFD-FCB5-4AE0-9788-42F61F25489F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ABB9787-5497-4BDC-8952-F99CF60A89BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615F6BA2-CD51-4159-B28A-A018CA9FC25C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093848CB-68A1-4258-8357-373A477FE4E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E275F440-A427-465F-B314-BF0730C781DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98651D39-60CF-409F-8276-DBBB56B972AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"067B8E09-C923-4DDA-92DB-4A2892CB526A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EBE3738-E530-4EC6-9FC6-1A063605BE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"D77F8919-4064-4EA5-A948-76178EA21F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7C423D-23DE-4C7B-A518-66F87E041925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EA1382E-71B0-4E65-A310-716A244F4FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"824BBD31-8F3B-4F05-981B-ABF662BBF5F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*\",\"matchCriteriaId\":\"388A5C99-1F60-4C20-9AE5-6E73E5A3F819\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F677E992-8D37-438F-97DF-9D98B28F020C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5888F8D7-15C2-4435-BB3C-8674DFAF0089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"29439AD0-EB8D-4675-A77A-6548FF27ADA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F27AADF6-1605-47FC-8C4D-87827A578A90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B42F4080-A76F-4D17-85E2-CD2D2E4D0450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6968EF1D-7CC5-430D-866D-206F66486F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E6F5C5-BF74-4C10-830A-F232D528D290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476687F9-722B-490C-BD0B-B5F2CD7891DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A399D94B-D08D-4454-A07A-6634C9AE612F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD8E4AE-FEF7-4CE2-B338-4F766921593F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A8B50A-73F6-4FCF-A81F-FB624FBA7143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9336ABDF-9928-49F6-BAA7-D6E9829F9B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D27D843-2DA7-4481-857C-09FDC4FBD45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB93128-2743-4668-8C48-9B7282D4A672\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"040991B8-FB4B-480B-B53B-AA7A884F9F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA592BC-5846-4FC1-B2A7-13E622705DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59688C40-C92F-431E-ADD7-6782622862D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FE15BF-91C7-452A-BE1B-7EC9632421C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"15C1923C-D9C4-400D-9F0F-20B519EEC9C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51913F9-FC7D-450A-9A82-5084AA74A5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B62E02D5-9EEE-439B-A510-BEEE28A9F358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"02278C07-E649-427D-9E5C-F1738A01BCBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E120257D-346B-4BA6-A431-E6F820FBB5FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"361D407D-A4BE-491D-BC8E-32E78DC4A8F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F83D55B-3106-4907-A75F-A7EBF0EC6974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AFD594E-48BA-4281-8DEE-306E3008ABB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3CD7983-4EB2-4D17-9332-493ECBADC284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB7E049-4B49-4FB5-815B-39CEAEDE6ACC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"637A08D0-E382-4DE8-AEEC-6A53A72849B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"550DFE6E-DCE6-4649-8746-522996021DBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3D2AA2-05B2-46E3-96EE-27EB29795E04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E17BB496-749A-40C8-BAA9-6CFBBE308065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.32:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF51F68C-60A5-451F-9150-6DABBAE1D41E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.32:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A3BF9D6-BE14-4590-91B8-501DC92261BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.33:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A6E8B0E-DEDD-43D1-9841-4BAF5A805967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCA84E2-AC4A-430D-8A30-E660D2A232A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2255842B-34CD-4062-886C-37161A065703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0ED322D-004C-472E-A37F-89B78C55FE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"412F7334-C46B-4F61-B38A-2CA56B498151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5967AF83-798D-4B1E-882A-5737FFC859C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90D2123-D55B-4104-8D82-5B6365AA3B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCCDFD49-D402-420E-92F5-20445A0FE139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A073700-E8A9-4F76-9265-2BE0D5AC9909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8877D178-1655-46E9-8F5A-2DD576601F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D55059C-B867-4E0F-B29C-9CD2C86915A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8358E965-3689-4B05-8470-C4A1463FA0E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC53528-A67F-42DF-B8DA-778A65893F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B130EB7-A951-4717-A906-E2F602F7B69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422569B-02ED-4028-83D8-D778657596B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66E4653-1A55-4827-888B-E0776E32ED28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8994CB-7F94-43FB-8B84-06AEBB34EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"169446DE-67F8-4738-91FE-ED8058118F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC88830-A9BC-4607-B572-A4B502FC9FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"476CB3A5-D022-4F13-AAEF-CB6A5785516A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93F0834D-C5EA-4C96-8D6C-3123ECF78F8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D9F976B-1328-40FE-A1F2-C1DF3F836604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E1B011-8D20-448E-9DD5-023DD30D1FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A29A4BC-0442-458E-A874-BF0D0F2870FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F25DE0-CA8E-4F57-87A5-C30D89CC9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87F764B-4097-44FA-B96E-A5DA75E31F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7025803-C679-44DB-ADEE-864E6CAAD9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B879D6-4631-49A8-9366-75577DFB755D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"390B1E09-7014-4A74-834C-806BBEBAF6F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB5CF04-B5B6-4DFB-B051-61EDA257019F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608FDE1E-B02A-45A2-8877-0E52A5BD0963\"}]}]}],\"references\":[{\"url\":\"http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20157\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20716\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21035\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22292\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22497\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22875\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22945\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/23064\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:086\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/25139\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0579.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0580.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0689.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0710.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/451404/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/451417/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/451419/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/451426/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-302-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/download/esx/esx-202-200610-patch.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/download/esx/esx-213-200610-patch.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/download/esx/esx-254-200610-patch.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/1391\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4502\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/26169\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978\",\"source\":\"cve@mitre.org\"}]}}" } }
ghsa-j54m-wqrg-jj5r
Vulnerability from github
Published
2022-05-01 06:55
Modified
2022-05-01 06:55
Details
Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.
{ "affected": [], "aliases": [ "CVE-2006-2071" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-04-27T17:06:00Z", "severity": "LOW" }, "details": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "id": "GHSA-j54m-wqrg-jj5r", "modified": "2022-05-01T06:55:25Z", "published": "2022-05-01T06:55:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "type": "WEB", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "type": "WEB", "url": "http://secunia.com/advisories/20157" }, { "type": "WEB", "url": "http://secunia.com/advisories/20716" }, { "type": "WEB", "url": "http://secunia.com/advisories/21035" }, { "type": "WEB", "url": "http://secunia.com/advisories/22292" }, { "type": "WEB", "url": "http://secunia.com/advisories/22497" }, { "type": "WEB", "url": "http://secunia.com/advisories/22875" }, { "type": "WEB", "url": "http://secunia.com/advisories/22945" }, { "type": "WEB", "url": "http://secunia.com/advisories/23064" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "type": "WEB", "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "type": "WEB", "url": "http://www.osvdb.org/25139" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "type": "WEB", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "type": "WEB", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "type": "WEB", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/4502" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2006_0710
Vulnerability from csaf_redhat
Published
2006-10-20 10:28
Modified
2024-11-05 16:40
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in the Red Hat
Enterprise Linux 3 kernel are now available.
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in the IPC shared-memory implementation that allowed a local user
to cause a denial of service (deadlock) that resulted in freezing the
system (CVE-2006-4342, Important)
* an information leak in the copy_from_user() implementation on s390 and
s390x platforms that allowed a local user to read arbitrary kernel memory
(CVE-2006-5174, Important)
* a flaw in the ATM subsystem affecting systems with installed ATM
hardware and configured ATM support that allowed a remote user to cause
a denial of service (panic) by accessing socket buffer memory after it
has been freed (CVE-2006-4997, Moderate)
* a directory traversal vulnerability in smbfs that allowed a local user
to escape chroot restrictions for an SMB-mounted filesystem via "..\\"
sequences (CVE-2006-1864, Moderate)
* a flaw in the mprotect system call that allowed enabling write permission
for a read-only attachment of shared memory (CVE-2006-2071, Moderate)
* a flaw in the DVD handling of the CDROM driver that could be used
together with a custom built USB device to gain root privileges
(CVE-2006-2935, Moderate)
In addition to the security issues described above, a bug fix for a clock
skew problem (which could lead to unintended keyboard repeat under X11)
was also included. The problem only occurred when running the 32-bit x86
kernel on 64-bit dual-core x86_64 hardware.
Note: The kernel-unsupported package contains various drivers and modules
that are unsupported and therefore might contain security problems that
have not been addressed.
All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels
to the packages associated with their machine architecture and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in the Red Hat\nEnterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the IPC shared-memory implementation that allowed a local user\nto cause a denial of service (deadlock) that resulted in freezing the\nsystem (CVE-2006-4342, Important)\n\n* an information leak in the copy_from_user() implementation on s390 and\ns390x platforms that allowed a local user to read arbitrary kernel memory\n(CVE-2006-5174, Important)\n\n* a flaw in the ATM subsystem affecting systems with installed ATM\nhardware and configured ATM support that allowed a remote user to cause\na denial of service (panic) by accessing socket buffer memory after it\nhas been freed (CVE-2006-4997, Moderate)\n\n* a directory traversal vulnerability in smbfs that allowed a local user\nto escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\"\nsequences (CVE-2006-1864, Moderate)\n\n* a flaw in the mprotect system call that allowed enabling write permission\nfor a read-only attachment of shared memory (CVE-2006-2071, Moderate)\n\n* a flaw in the DVD handling of the CDROM driver that could be used\ntogether with a custom built USB device to gain root privileges\n(CVE-2006-2935, Moderate)\n\nIn addition to the security issues described above, a bug fix for a clock\nskew problem (which could lead to unintended keyboard repeat under X11)\nwas also included. The problem only occurred when running the 32-bit x86\nkernel on 64-bit dual-core x86_64 hardware.\n\nNote: The kernel-unsupported package contains various drivers and modules\nthat are unsupported and therefore might contain security problems that\nhave not been addressed. \n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their kernels\nto the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0710", "url": "https://access.redhat.com/errata/RHSA-2006:0710" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "169428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169428" }, { "category": "external", "summary": "189436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189436" }, { "category": "external", "summary": "190074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190074" }, { "category": "external", "summary": "197672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197672" }, { "category": "external", "summary": "205618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=205618" }, { "category": "external", "summary": "206270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206270" }, { "category": "external", "summary": "209436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209436" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0710.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:40:02+00:00", "generator": { "date": "2024-11-05T16:40:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0710", "initial_release_date": "2006-10-20T10:28:00+00:00", "revision_history": [ { "date": "2006-10-20T10:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-10-19T08:39:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:40:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-47.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.i686", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.i686", "product_id": "kernel-0:2.4.21-47.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-47.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-47.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-47.0.1.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.i686", "product_id": "kernel-smp-0:2.4.21-47.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-47.0.1.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.athlon", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.athlon", "product_id": "kernel-0:2.4.21-47.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-47.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-47.0.1.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.athlon", "product_id": "kernel-smp-0:2.4.21-47.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-47.0.1.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-47.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-47.0.1.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.i386", "product_id": "kernel-doc-0:2.4.21-47.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-47.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-47.0.1.EL.i386", "product": { "name": "kernel-source-0:2.4.21-47.0.1.EL.i386", "product_id": "kernel-source-0:2.4.21-47.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-47.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-47.0.1.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ia64", "product_id": "kernel-doc-0:2.4.21-47.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-47.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-47.0.1.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ia64", "product_id": "kernel-source-0:2.4.21-47.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-47.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.ia64", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.ia64", "product_id": "kernel-0:2.4.21-47.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.ia32e", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.ia32e", "product_id": "kernel-0:2.4.21-47.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-47.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-47.0.1.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-47.0.1.EL.x86_64", "product_id": "kernel-source-0:2.4.21-47.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-47.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.x86_64", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.x86_64", "product_id": "kernel-0:2.4.21-47.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-47.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-47.0.1.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.src", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.src", "product_id": "kernel-0:2.4.21-47.0.1.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390x", "product_id": "kernel-doc-0:2.4.21-47.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-47.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-47.0.1.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390x", "product_id": "kernel-source-0:2.4.21-47.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-47.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.s390x", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.s390x", "product_id": "kernel-0:2.4.21-47.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390", "product_id": "kernel-doc-0:2.4.21-47.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-47.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-47.0.1.EL.s390", "product": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390", "product_id": "kernel-source-0:2.4.21-47.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-47.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.s390", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.s390", "product_id": "kernel-0:2.4.21-47.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-47.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-47.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-47.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-47.0.1.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ppc64", "product_id": "kernel-source-0:2.4.21-47.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-47.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-47.0.1.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-1864", "discovery_date": "2006-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618071" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in smbfs in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1863.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1864" }, { "category": "external", "summary": "RHBZ#1618071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1864", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1864" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864" } ], "release_date": "2006-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-20T10:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0710" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2071", "discovery_date": "2006-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618086" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2071" }, { "category": "external", "summary": "RHBZ#1618086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2071", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071" } ], "release_date": "2006-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-20T10:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0710" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2935", "discovery_date": "2006-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618127" } ], "notes": [ { "category": "description", "text": "The dvd_read_bca function in the DVD handling code in drivers/cdrom/cdrom.c in Linux kernel 2.2.16, and later versions, assigns the wrong value to a length variable, which allows local users to execute arbitrary code via a crafted USB Storage device that triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2935" }, { "category": "external", "summary": "RHBZ#1618127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618127" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2935", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2935" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2935", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2935" } ], "release_date": "2006-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-20T10:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0710" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-4342", "discovery_date": "2006-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618184" } ], "notes": [ { "category": "description", "text": "The kernel in Red Hat Enterprise Linux 3, when running on SMP systems, allows local users to cause a denial of service (deadlock) by running the shmat function on an shm at the same time that shmctl is removing that shm (IPC_RMID), which prevents a spinlock from being unlocked.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4342" }, { "category": "external", "summary": "RHBZ#1618184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618184" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4342", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4342" } ], "release_date": "2006-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-20T10:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0710" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4997", "discovery_date": "2006-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618207" } ], "notes": [ { "category": "description", "text": "The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote attackers to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (freed pointer dereference).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4997" }, { "category": "external", "summary": "RHBZ#1618207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618207" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4997", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4997" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4997", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4997" } ], "release_date": "2006-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-20T10:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0710" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-5174", "discovery_date": "2006-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618209" } ], "notes": [ { "category": "description", "text": "The copy_from_user function in the uaccess code in Linux kernel 2.6 before 2.6.19-rc1, when running on s390, does not properly clear a kernel buffer, which allows local user space programs to read portions of kernel memory by \"appending to a file from a bad address,\" which triggers a fault that prevents the unused memory from being cleared in the kernel buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5174" }, { "category": "external", "summary": "RHBZ#1618209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5174" } ], "release_date": "2006-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-20T10:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:kernel-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-0:2.4.21-47.0.1.EL.src", "3AS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-47.0.1.EL.src", "3Desktop:kernel-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-0:2.4.21-47.0.1.EL.src", "3ES:kernel-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-0:2.4.21-47.0.1.EL.src", "3WS:kernel-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-47.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-47.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0710" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2006_0689
Vulnerability from csaf_redhat
Published
2006-10-05 19:16
Modified
2024-11-05 16:39
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in the Red Hat
Enterprise Linux 4 kernel are now available.
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in the SCTP support that allowed a local user to cause a denial of
service (crash) with a specific SO_LINGER value. (CVE-2006-4535, Important)
* a flaw in the hugepage table support that allowed a local user to cause a
denial of service (crash). (CVE-2005-4811, Important)
* a flaw in the mprotect system call that allowed setting write permission
for a read-only attachment of shared memory. (CVE-2006-2071, Moderate)
* a flaw in HID0[31] (en_attn) register handling on PowerPC 970 systems
that allowed a local user to cause a denial of service. (crash)
(CVE-2006-4093, Moderate)
* a flaw in the perfmon support of Itanium systems that allowed a local
user to cause a denial of service by consuming all file descriptors.
(CVE-2006-3741, Moderate)
* a flaw in the ATM subsystem. On systems with installed ATM hardware and
configured ATM support, a remote user could cause a denial of service
(panic) by accessing socket buffers memory after freeing them.
(CVE-2006-4997, Moderate)
* a flaw in the DVB subsystem. On systems with installed DVB hardware and
configured DVB support, a remote user could cause a denial of service
(panic) by sending a ULE SNDU packet with length of 0. (CVE-2006-4623, Low)
* an information leak in the network subsystem that possibly allowed a
local user to read sensitive data from kernel memory. (CVE-2006-0039, Low)
In addition, two bugfixes for the IPW-2200 wireless driver were included.
The first one ensures that wireless management applications correctly
identify IPW-2200 controlled devices, while the second fix ensures that
DHCP requests using the IPW-2200 operate correctly.
Red Hat would like to thank Olof Johansson, Stephane Eranian and Solar
Designer for reporting issues fixed in this erratum.
All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in the Red Hat\nEnterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the SCTP support that allowed a local user to cause a denial of\nservice (crash) with a specific SO_LINGER value. (CVE-2006-4535, Important)\n\n* a flaw in the hugepage table support that allowed a local user to cause a\ndenial of service (crash). (CVE-2005-4811, Important)\n\n* a flaw in the mprotect system call that allowed setting write permission\nfor a read-only attachment of shared memory. (CVE-2006-2071, Moderate)\n\n* a flaw in HID0[31] (en_attn) register handling on PowerPC 970 systems\nthat allowed a local user to cause a denial of service. (crash)\n(CVE-2006-4093, Moderate)\n\n* a flaw in the perfmon support of Itanium systems that allowed a local\nuser to cause a denial of service by consuming all file descriptors.\n(CVE-2006-3741, Moderate)\n\n* a flaw in the ATM subsystem. On systems with installed ATM hardware and\nconfigured ATM support, a remote user could cause a denial of service\n(panic) by accessing socket buffers memory after freeing them.\n(CVE-2006-4997, Moderate)\n\n* a flaw in the DVB subsystem. On systems with installed DVB hardware and\nconfigured DVB support, a remote user could cause a denial of service\n(panic) by sending a ULE SNDU packet with length of 0. (CVE-2006-4623, Low)\n\n* an information leak in the network subsystem that possibly allowed a\nlocal user to read sensitive data from kernel memory. (CVE-2006-0039, Low)\n\nIn addition, two bugfixes for the IPW-2200 wireless driver were included.\nThe first one ensures that wireless management applications correctly\nidentify IPW-2200 controlled devices, while the second fix ensures that\nDHCP requests using the IPW-2200 operate correctly.\n\nRed Hat would like to thank Olof Johansson, Stephane Eranian and Solar\nDesigner for reporting issues fixed in this erratum.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0689", "url": "https://access.redhat.com/errata/RHSA-2006:0689" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "165345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165345" }, { "category": "external", "summary": "190073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190073" }, { "category": "external", "summary": "191698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191698" }, { "category": "external", "summary": "198820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198820" }, { "category": "external", "summary": "201684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201684" }, { "category": "external", "summary": "203421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=203421" }, { "category": "external", "summary": "204360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204360" }, { "category": "external", "summary": "204460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204460" }, { "category": "external", "summary": "204912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204912" }, { "category": "external", "summary": "206265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206265" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0689.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:39:37+00:00", "generator": { "date": "2024-11-05T16:39:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0689", "initial_release_date": "2006-10-05T19:16:00+00:00", "revision_history": [ { "date": "2006-10-05T19:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-10-05T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:39:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.3.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.i686", "product_id": "kernel-devel-0:2.6.9-42.0.3.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.3.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.3.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-42.0.3.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.i686", "product_id": "kernel-smp-0:2.6.9-42.0.3.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.0.3.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-42.0.3.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.i686", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.i686", "product_id": "kernel-0:2.6.9-42.0.3.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-42.0.3.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.0.3.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.3.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ia64", "product_id": "kernel-devel-0:2.6.9-42.0.3.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.3.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.3.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.3.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.ia64", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.ia64", "product_id": "kernel-0:2.6.9-42.0.3.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.3.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.3.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.3.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.0.3.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.3.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.x86_64", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.x86_64", "product_id": "kernel-0:2.6.9-42.0.3.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.0.3.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.3.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.src", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.src", "product_id": "kernel-0:2.6.9-42.0.3.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-42.0.3.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-42.0.3.EL.noarch", "product_id": "kernel-doc-0:2.6.9-42.0.3.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-42.0.3.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.3.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.3.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.3.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.ppc64", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64", "product_id": "kernel-0:2.6.9-42.0.3.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.3.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.3.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.3.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390x", "product_id": "kernel-devel-0:2.6.9-42.0.3.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.3.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.3.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.s390x", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.s390x", "product_id": "kernel-0:2.6.9-42.0.3.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390", "product_id": "kernel-devel-0:2.6.9-42.0.3.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.3.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.3.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.3.EL.s390", "product": { "name": "kernel-0:2.6.9-42.0.3.EL.s390", "product_id": "kernel-0:2.6.9-42.0.3.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.3.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.3.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.3.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.3.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.3.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.3.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.3.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.3.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.3.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-4811", "discovery_date": "2005-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617864" } ], "notes": [ { "category": "description", "text": "The hugepage code (hugetlb.c) in Linux kernel 2.6, possibly 2.6.12 and 2.6.13, in certain configurations, allows local users to cause a denial of service (crash) by triggering an mmap error before a prefault, which causes an error in the unmap_hugepage_area function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-4811" }, { "category": "external", "summary": "RHBZ#1617864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-4811", "url": "https://www.cve.org/CVERecord?id=CVE-2005-4811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4811" } ], "release_date": "2005-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Solar Designer" ] } ], "cve": "CVE-2006-0039", "discovery_date": "2006-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617869" } ], "notes": [ { "category": "description", "text": "Race condition in the do_add_counters function in netfilter for Linux kernel 2.6.16 allows local users with CAP_NET_ADMIN capabilities to read kernel memory by triggering the race condition in a way that produces a size value that is inconsistent with allocated memory, which leads to a buffer over-read in IPT_ENTRY_ITERATE.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0039" }, { "category": "external", "summary": "RHBZ#1617869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0039", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0039" } ], "release_date": "2006-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-2071", "discovery_date": "2006-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618086" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2071" }, { "category": "external", "summary": "RHBZ#1618086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2071", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071" } ], "release_date": "2006-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Stephane Eranian" ] } ], "cve": "CVE-2006-3741", "discovery_date": "2006-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618157" } ], "notes": [ { "category": "description", "text": "The perfmonctl system call (sys_perfmonctl) in Linux kernel 2.4.x and 2.6 before 2.6.18, when running on Itanium systems, does not properly track the reference count for file descriptors, which allows local users to cause a denial of service (file descriptor consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3741" }, { "category": "external", "summary": "RHBZ#1618157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3741", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3741" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3741", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3741" } ], "release_date": "2006-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Olof Johansson" ] } ], "cve": "CVE-2006-4093", "discovery_date": "2006-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618175" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.x.6 before 2.6.17.9 and 2.4.x before 2.4.33.1 on PowerPC PPC970 systems allows local users to cause a denial of service (crash) related to the \"HID0 attention enable on PPC970 at boot time.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4093" }, { "category": "external", "summary": "RHBZ#1618175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618175" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4093", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4093" } ], "release_date": "2006-08-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-4535", "discovery_date": "2006-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618190" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.17.10 and 2.6.17.11 and 2.6.18-rc5 allows local users to cause a denial of service (crash) via an SCTP socket with a certain SO_LINGER value, possibly related to the patch for CVE-2006-3745. NOTE: older kernel versions for specific Linux distributions are also affected, due to backporting of the CVE-2006-3745 patch.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4535" }, { "category": "external", "summary": "RHBZ#1618190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4535", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4535" } ], "release_date": "2006-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4623", "discovery_date": "2006-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618199" } ], "notes": [ { "category": "description", "text": "The Unidirectional Lightweight Encapsulation (ULE) decapsulation component in dvb-core/dvb_net.c in the dvb driver in the Linux kernel 2.6.17.8 allows remote attackers to cause a denial of service (crash) via an SNDU length of 0 in a ULE packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug for Red Hat Enterprise Linux 4:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204912\n\nThis issue does not affect Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4623" }, { "category": "external", "summary": "RHBZ#1618199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4623", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4623" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4623", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4623" } ], "release_date": "2006-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-4997", "discovery_date": "2006-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618207" } ], "notes": [ { "category": "description", "text": "The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote attackers to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (freed pointer dereference).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4997" }, { "category": "external", "summary": "RHBZ#1618207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618207" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4997", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4997" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4997", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4997" } ], "release_date": "2006-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-10-05T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-0:2.6.9-42.0.3.EL.src", "4AS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.3.EL.src", "4Desktop:kernel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-0:2.6.9-42.0.3.EL.src", "4ES:kernel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-0:2.6.9-42.0.3.EL.src", "4WS:kernel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.3.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0689" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2006_0579
Vulnerability from csaf_redhat
Published
2006-07-13 11:53
Modified
2024-11-05 16:38
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit
architectures)
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in the USB devio handling of device removal that allowed a local
user to cause a denial of service (crash) (CVE-2005-3055, moderate)
* a flaw in ROSE due to missing verification of the ndigis argument of new
routes (CVE-2005-3273, moderate)
* an info leak on AMD-based x86 systems that allowed a local user to
retrieve the floating point exception state of a process run by a different
user (CVE-2006-1056, important)
* a minor info leak in socket name handling in the network code
(CVE-2006-1342, low)
* a minor info leak in socket option handling in the network code
(CVE-2006-1343, low)
* a directory traversal vulnerability in smbfs that allowed a local user to
escape chroot restrictions for an SMB-mounted filesystem via "..\\"
sequences (CVE-2006-1864, moderate)
* a flaw in the mprotect system call that allowed to give write permission
to a readonly attachment of shared memory (CVE-2006-2071, moderate)
A performance bug in the NFS implementation that caused clients to
frequently pause when sending TCP segments during heavy write loads was
also addressed.
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues as well as\nother bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit\narchitectures)\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the USB devio handling of device removal that allowed a local\nuser to cause a denial of service (crash) (CVE-2005-3055, moderate)\n\n* a flaw in ROSE due to missing verification of the ndigis argument of new\nroutes (CVE-2005-3273, moderate)\n\n* an info leak on AMD-based x86 systems that allowed a local user to\nretrieve the floating point exception state of a process run by a different\nuser (CVE-2006-1056, important)\n\n* a minor info leak in socket name handling in the network code\n(CVE-2006-1342, low)\n\n* a minor info leak in socket option handling in the network code\n(CVE-2006-1343, low)\n\n* a directory traversal vulnerability in smbfs that allowed a local user to\nescape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\"\nsequences (CVE-2006-1864, moderate)\n\n* a flaw in the mprotect system call that allowed to give write permission\nto a readonly attachment of shared memory (CVE-2006-2071, moderate)\n\nA performance bug in the NFS implementation that caused clients to\nfrequently pause when sending TCP segments during heavy write loads was\nalso addressed.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto these updated packages, which contain backported fixes to correct these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0579", "url": "https://access.redhat.com/errata/RHSA-2006:0579" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "155362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155362" }, { "category": "external", "summary": "169262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169262" }, { "category": "external", "summary": "186245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186245" }, { "category": "external", "summary": "189344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189344" }, { "category": "external", "summary": "189438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189438" }, { "category": "external", "summary": "190076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190076" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0579.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:38:24+00:00", "generator": { "date": "2024-11-05T16:38:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0579", "initial_release_date": "2006-07-13T11:53:00+00:00", "revision_history": [ { "date": "2006-07-13T11:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:38:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-3055", "discovery_date": "2005-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617778" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.8 to 2.6.14-rc2 allows local users to cause a denial of service (kernel OOPS) via a userspace process that issues a USB Request Block (URB) to a USB device and terminates before the URB is finished, which leads to a stale pointer reference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3055" }, { "category": "external", "summary": "RHBZ#1617778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3055", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055" } ], "release_date": "2005-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-3273", "discovery_date": "2004-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617810" } ], "notes": [ { "category": "description", "text": "The rose_rt_ioctl function in rose_route.c for Radionet Open Source Environment (ROSE) in Linux 2.6 kernels before 2.6.12, and 2.4 before 2.4.29, does not properly verify the ndigis argument for a new route, which allows attackers to trigger array out-of-bounds errors with a large number of digipeats.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3273" }, { "category": "external", "summary": "RHBZ#1617810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3273", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3273" } ], "release_date": "2004-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-1056", "discovery_date": "2006-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618025" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1056" }, { "category": "external", "summary": "RHBZ#1618025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1056", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056" } ], "release_date": "2006-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1342", "discovery_date": "2006-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618032" } ], "notes": [ { "category": "description", "text": "net/ipv4/af_inet.c in Linux kernel 2.4 does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the (1) getsockname, (2) getpeername, and (3) accept functions, which allows local users to obtain portions of potentially sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1342" }, { "category": "external", "summary": "RHBZ#1618032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1342", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1342" } ], "release_date": "2006-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1343", "discovery_date": "2006-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618033" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1343" }, { "category": "external", "summary": "RHBZ#1618033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618033" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343" } ], "release_date": "2006-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1864", "discovery_date": "2006-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618071" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in smbfs in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1863.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1864" }, { "category": "external", "summary": "RHBZ#1618071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1864", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1864" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864" } ], "release_date": "2006-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2071", "discovery_date": "2006-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618086" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2071" }, { "category": "external", "summary": "RHBZ#1618086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2071", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071" } ], "release_date": "2006-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2006_0580
Vulnerability from csaf_redhat
Published
2006-07-13 12:03
Modified
2024-11-05 16:38
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit
architectures)
This security advisory has been rated as having moderate security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in the USB devio handling of device removal that allowed a local
user to cause a denial of service (crash) (CVE-2005-3055, moderate)
* a flaw in ROSE due to missing verification of the ndigis argument of new
routes (CVE-2005-3273, moderate)
* a minor info leak in socket name handling in the network code
(CVE-2006-1342, low)
* a minor info leak in socket option handling in the network code
(CVE-2006-1343, low)
* a directory traversal vulnerability in smbfs that allowed a local user to
escape chroot restrictions for an SMB-mounted filesystem via "..\\"
sequences (CVE-2006-1864, moderate)
* a flaw in the mprotect system call that allowed to give write permission
to a readonly attachment of shared memory (CVE-2006-2071, moderate)
* a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT
processing that allowed a remote user to cause a denial of service (crash)
or potential memory corruption (CVE-2006-2444, moderate)
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues as well as\nother bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit\narchitectures)\n\nThis security advisory has been rated as having moderate security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the USB devio handling of device removal that allowed a local\nuser to cause a denial of service (crash) (CVE-2005-3055, moderate)\n\n* a flaw in ROSE due to missing verification of the ndigis argument of new\nroutes (CVE-2005-3273, moderate)\n\n* a minor info leak in socket name handling in the network code\n(CVE-2006-1342, low)\n\n* a minor info leak in socket option handling in the network code\n(CVE-2006-1343, low)\n\n* a directory traversal vulnerability in smbfs that allowed a local user to\nescape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\"\nsequences (CVE-2006-1864, moderate)\n\n* a flaw in the mprotect system call that allowed to give write permission\nto a readonly attachment of shared memory (CVE-2006-2071, moderate)\n\n* a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT\nprocessing that allowed a remote user to cause a denial of service (crash)\nor potential memory corruption (CVE-2006-2444, moderate)\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto these updated packages, which contain backported fixes to correct these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0580", "url": "https://access.redhat.com/errata/RHSA-2006:0580" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "155363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155363" }, { "category": "external", "summary": "169263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169263" }, { "category": "external", "summary": "186247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186247" }, { "category": "external", "summary": "189439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189439" }, { "category": "external", "summary": "190077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190077" }, { "category": "external", "summary": "192634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192634" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0580.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:38:28+00:00", "generator": { "date": "2024-11-05T16:38:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0580", "initial_release_date": "2006-07-13T12:03:00+00:00", "revision_history": [ { "date": "2006-07-13T12:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:38:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-3055", "discovery_date": "2005-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617778" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.8 to 2.6.14-rc2 allows local users to cause a denial of service (kernel OOPS) via a userspace process that issues a USB Request Block (URB) to a USB device and terminates before the URB is finished, which leads to a stale pointer reference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3055" }, { "category": "external", "summary": "RHBZ#1617778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3055", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055" } ], "release_date": "2005-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T12:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0580" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-3273", "discovery_date": "2004-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617810" } ], "notes": [ { "category": "description", "text": "The rose_rt_ioctl function in rose_route.c for Radionet Open Source Environment (ROSE) in Linux 2.6 kernels before 2.6.12, and 2.4 before 2.4.29, does not properly verify the ndigis argument for a new route, which allows attackers to trigger array out-of-bounds errors with a large number of digipeats.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3273" }, { "category": "external", "summary": "RHBZ#1617810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3273", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3273" } ], "release_date": "2004-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T12:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0580" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-1342", "discovery_date": "2006-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618032" } ], "notes": [ { "category": "description", "text": "net/ipv4/af_inet.c in Linux kernel 2.4 does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the (1) getsockname, (2) getpeername, and (3) accept functions, which allows local users to obtain portions of potentially sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1342" }, { "category": "external", "summary": "RHBZ#1618032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1342", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1342" } ], "release_date": "2006-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T12:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0580" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1343", "discovery_date": "2006-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618033" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1343" }, { "category": "external", "summary": "RHBZ#1618033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618033" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343" } ], "release_date": "2006-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T12:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0580" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1864", "discovery_date": "2006-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618071" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in smbfs in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1863.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1864" }, { "category": "external", "summary": "RHBZ#1618071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1864", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1864" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864" } ], "release_date": "2006-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T12:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0580" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2071", "discovery_date": "2006-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618086" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2071" }, { "category": "external", "summary": "RHBZ#1618086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2071", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071" } ], "release_date": "2006-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T12:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0580" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2444", "discovery_date": "2006-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618103" } ], "notes": [ { "category": "description", "text": "The snmp_trap_decode function in the SNMP NAT helper for Linux kernel before 2.6.16.18 allows remote attackers to cause a denial of service (crash) via unspecified remote attack vectors that cause failures in snmp_trap_decode that trigger (1) frees of random memory or (2) frees of previously-freed memory (double-free) by snmp_trap_decode as well as its calling function, as demonstrated via certain test cases of the PROTOS SNMP test suite.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2444" }, { "category": "external", "summary": "RHBZ#1618103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618103" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2444" } ], "release_date": "2006-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T12:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0580" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
gsd-2006-2071
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-2071", "description": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "id": "GSD-2006-2071", "references": [ "https://www.suse.com/security/cve/CVE-2006-2071.html", "https://access.redhat.com/errata/RHSA-2006:0710", "https://access.redhat.com/errata/RHSA-2006:0689", "https://access.redhat.com/errata/RHSA-2006:0580", "https://access.redhat.com/errata/RHSA-2006:0579", "https://linux.oracle.com/cve/CVE-2006-2071.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-2071" ], "details": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "id": "GSD-2006-2071", "modified": "2023-12-13T01:19:52.340522Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:9978", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "ADV-2006-1391", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "RHSA-2006:0579", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "22292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0689", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "21035", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21035" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "RHSA-2006:0580", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "23064", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23064" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "25139", "refsource": "OSVDB", "url": "http://www.osvdb.org/25139" }, { "name": "22945", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22945" }, { "name": "RHSA-2006:0710", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8", "refsource": "CONFIRM", "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "MDKSA-2006:086", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6", "refsource": "CONFIRM", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20157" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2071" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6", "refsource": "CONFIRM", "tags": [], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "20157", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20157" }, { "name": "USN-302-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20716", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20716" }, { "name": "25139", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/25139" }, { "name": "RHSA-2006:0579", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "RHSA-2006:0580", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "21035", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21035" }, { "name": "RHSA-2006:0689", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "name": "22292", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0710", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "22497", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22497" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "name": "22945", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22945" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "22875", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22875" }, { "name": "23064", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/23064" }, { "name": "MDKSA-2006:086", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "name": "ADV-2006-1391", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "oval:org.mitre.oval:def:9978", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-18T16:37Z", "publishedDate": "2006-04-27T17:06Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.