Action not permitted
Modal body text goes here.
cve-2006-3745
Vulnerability from cvelistv5
Published
2006-08-23 19:00
Modified
2024-08-07 18:39
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:39:54.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "kernel-sctp-privilege-escalation(28530)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28530" }, { "name": "21934", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21934" }, { "name": "MDKSA-2007:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025" }, { "name": "21847", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21847" }, { "name": "RHSA-2006:0617", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0617.html" }, { "name": "21695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21695" }, { "name": "21605", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21605" }, { "name": "DSA-1183", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1183" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "19666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19666" }, { "name": "MDKSA-2006:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151" }, { "name": "22082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22082" }, { "name": "21614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21614" }, { "name": "oval:org.mitre.oval:def:10706", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706" }, { "name": "22174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22174" }, { "name": "20060822 Linux Kernel SCTP Privilege Elevation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/444066/100/0/threaded" }, { "name": "20060822 Linux Kernel SCTP Privilege Elevation Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html" }, { "name": "21576", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21576" }, { "name": "22148", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22148" }, { "name": "USN-346-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-346-1" }, { "name": "SUSE-SR:2006:021", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html" }, { "name": "SUSE-SR:2006:022", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-611" }, { "name": "ADV-2006-3358", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3358" }, { "name": "20060831 rPSA-2006-0162-1 kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/444887/100/0/threaded" }, { "name": "22093", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22093" }, { "name": "DSA-1184", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1184" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2" }, { "name": "SUSE-SA:2006:057", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_57_kernel.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "kernel-sctp-privilege-escalation(28530)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28530" }, { "name": "21934", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21934" }, { "name": "MDKSA-2007:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025" }, { "name": "21847", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21847" }, { "name": "RHSA-2006:0617", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0617.html" }, { "name": "21695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21695" }, { "name": "21605", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21605" }, { "name": "DSA-1183", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1183" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "19666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19666" }, { "name": "MDKSA-2006:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151" }, { "name": "22082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22082" }, { "name": "21614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21614" }, { "name": "oval:org.mitre.oval:def:10706", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706" }, { "name": "22174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22174" }, { "name": "20060822 Linux Kernel SCTP Privilege Elevation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/444066/100/0/threaded" }, { "name": "20060822 Linux Kernel SCTP Privilege Elevation Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html" }, { "name": "21576", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21576" }, { "name": "22148", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22148" }, { "name": "USN-346-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-346-1" }, { "name": "SUSE-SR:2006:021", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html" }, { "name": "SUSE-SR:2006:022", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-611" }, { "name": "ADV-2006-3358", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3358" }, { "name": "20060831 rPSA-2006-0162-1 kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/444887/100/0/threaded" }, { "name": "22093", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22093" }, { "name": "DSA-1184", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1184" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2" }, { "name": "SUSE-SA:2006:057", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_57_kernel.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-3745", "datePublished": "2006-08-23T19:00:00", "dateReserved": "2006-07-20T00:00:00", "dateUpdated": "2024-08-07T18:39:54.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-3745\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2006-08-23T19:04:00.000\",\"lastModified\":\"2018-10-17T21:29:38.187\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en la funci\u00f3n sctp_make_abort_user en la implementaci\u00f3n de SCTP en Linux 2.6.x anteriores a 2.6.17.10 y 2.4.23 hasta 2.4.33 permite a usuarios locales provocar una denegaci\u00f3n de servicio (panic) y posiblemente obtener privilegios de root a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.17.9\",\"matchCriteriaId\":\"B7689D9D-DB54-4C0A-BFED-7A85A1D71ADE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"040991B8-FB4B-480B-B53B-AA7A884F9F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59688C40-C92F-431E-ADD7-6782622862D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E120257D-346B-4BA6-A431-E6F820FBB5FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"361D407D-A4BE-491D-BC8E-32E78DC4A8F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3CD7983-4EB2-4D17-9332-493ECBADC284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"550DFE6E-DCE6-4649-8746-522996021DBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E17BB496-749A-40C8-BAA9-6CFBBE308065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C30F255-1297-46EA-9FBC-05564792FF65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21576\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21605\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21614\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21695\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21847\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21934\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22082\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22093\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22148\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22174\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1183\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1184\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:150\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:151\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:025\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_21_sr.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_22_sr.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_57_kernel.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0617.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/444066/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/444887/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/19666\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-346-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3358\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/28530\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-611\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706\",\"source\":\"secalert@redhat.com\"}]}}" } }
gsd-2006-3745
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-3745", "description": "Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.", "id": "GSD-2006-3745", "references": [ "https://www.suse.com/security/cve/CVE-2006-3745.html", "https://www.debian.org/security/2006/dsa-1183", "https://www.debian.org/security/2006/dsa-1184", "https://access.redhat.com/errata/RHSA-2006:0617", "https://linux.oracle.com/cve/CVE-2006-3745.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-3745" ], "details": "Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.", "id": "GSD-2006-3745", "modified": "2023-12-13T01:19:56.976516Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-3745", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "http://secunia.com/advisories/22082", "refsource": "MISC", "url": "http://secunia.com/advisories/22082" }, { "name": "http://secunia.com/advisories/22093", "refsource": "MISC", "url": "http://secunia.com/advisories/22093" }, { "name": "http://www.debian.org/security/2006/dsa-1183", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1183" }, { "name": "http://www.debian.org/security/2006/dsa-1184", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1184" }, { "name": "http://secunia.com/advisories/21614", "refsource": "MISC", "url": "http://secunia.com/advisories/21614" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151" }, { "name": "http://secunia.com/advisories/21605", "refsource": "MISC", "url": "http://secunia.com/advisories/21605" }, { "name": "http://secunia.com/advisories/22174", "refsource": "MISC", "url": "http://secunia.com/advisories/22174" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0617.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0617.html" }, { "name": "http://secunia.com/advisories/21934", "refsource": "MISC", "url": "http://secunia.com/advisories/21934" }, { "name": "http://www.ubuntu.com/usn/usn-346-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-346-1" }, { "name": "http://secunia.com/advisories/21695", "refsource": "MISC", "url": "http://secunia.com/advisories/21695" }, { "name": "http://www.securityfocus.com/archive/1/444887/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/444887/100/0/threaded" }, { "name": "https://issues.rpath.com/browse/RPL-611", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-611" }, { "name": "http://secunia.com/advisories/21847", "refsource": "MISC", "url": "http://secunia.com/advisories/21847" }, { "name": "http://secunia.com/advisories/22148", "refsource": "MISC", "url": "http://secunia.com/advisories/22148" }, { "name": "http://www.novell.com/linux/security/advisories/2006_21_sr.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html" }, { "name": "http://www.novell.com/linux/security/advisories/2006_22_sr.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html" }, { "name": "http://www.novell.com/linux/security/advisories/2006_57_kernel.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_57_kernel.html" }, { "name": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html", "refsource": "MISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html" }, { "name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2", "refsource": "MISC", "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2" }, { "name": "http://secunia.com/advisories/21576", "refsource": "MISC", "url": "http://secunia.com/advisories/21576" }, { "name": "http://www.securityfocus.com/archive/1/444066/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/444066/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/19666", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/19666" }, { "name": "http://www.vupen.com/english/advisories/2006/3358", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2006/3358" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28530", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28530" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.17.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-3745" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2006:0617", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0617.html" }, { "name": "21605", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21605" }, { "name": "20060822 Linux Kernel SCTP Privilege Elevation Vulnerability", "refsource": "FULLDISC", "tags": [], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html" }, { "name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2", "refsource": "CONFIRM", "tags": [], "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2" }, { "name": "19666", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/19666" }, { "name": "21576", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21576" }, { "name": "21614", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21614" }, { "name": "SUSE-SR:2006:021", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html" }, { "name": "SUSE-SR:2006:022", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html" }, { "name": "USN-346-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-346-1" }, { "name": "https://issues.rpath.com/browse/RPL-611", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-611" }, { "name": "21695", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21695" }, { "name": "DSA-1183", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1183" }, { "name": "DSA-1184", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1184" }, { "name": "22082", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22082" }, { "name": "22093", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22093" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm" }, { "name": "SUSE-SA:2006:057", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_57_kernel.html" }, { "name": "22174", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22174" }, { "name": "21847", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21847" }, { "name": "21934", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21934" }, { "name": "22148", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22148" }, { "name": "MDKSA-2006:150", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "MDKSA-2006:151", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151" }, { "name": "MDKSA-2007:025", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025" }, { "name": "ADV-2006-3358", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/3358" }, { "name": "kernel-sctp-privilege-escalation(28530)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28530" }, { "name": "oval:org.mitre.oval:def:10706", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706" }, { "name": "20060831 rPSA-2006-0162-1 kernel", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/444887/100/0/threaded" }, { "name": "20060822 Linux Kernel SCTP Privilege Elevation Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/444066/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-17T21:29Z", "publishedDate": "2006-08-23T19:04Z" } } }
ghsa-pxhf-5r4j-r937
Vulnerability from github
Published
2022-05-01 07:12
Modified
2022-05-01 07:12
Details
Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.
{ "affected": [], "aliases": [ "CVE-2006-3745" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-08-23T19:04:00Z", "severity": "HIGH" }, "details": "Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.", "id": "GHSA-pxhf-5r4j-r937", "modified": "2022-05-01T07:12:05Z", "published": "2022-05-01T07:12:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3745" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28530" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-611" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html" }, { "type": "WEB", "url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2" }, { "type": "WEB", "url": "http://secunia.com/advisories/21576" }, { "type": "WEB", "url": "http://secunia.com/advisories/21605" }, { "type": "WEB", "url": "http://secunia.com/advisories/21614" }, { "type": "WEB", "url": "http://secunia.com/advisories/21695" }, { "type": "WEB", "url": "http://secunia.com/advisories/21847" }, { "type": "WEB", "url": "http://secunia.com/advisories/21934" }, { "type": "WEB", "url": "http://secunia.com/advisories/22082" }, { "type": "WEB", "url": "http://secunia.com/advisories/22093" }, { "type": "WEB", "url": "http://secunia.com/advisories/22148" }, { "type": "WEB", "url": "http://secunia.com/advisories/22174" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1183" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1184" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_57_kernel.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0617.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/444066/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/444887/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/19666" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-346-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3358" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2006_0617
Vulnerability from csaf_redhat
Published
2006-08-22 18:39
Modified
2024-11-05 16:39
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in the Red Hat
Enterprise Linux 4 kernel are now available.
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in the proc file system that allowed a local user to use a
suid-wrapper for scripts to gain root privileges (CVE-2006-3626, Important)
* a flaw in the SCTP implementation that allowed a local user to cause a
denial of service (panic) or to possibly gain root privileges
(CVE-2006-3745, Important)
* a flaw in NFS exported ext2/ext3 partitions when handling invalid inodes
that allowed a remote authenticated user to cause a denial of service
(filesystem panic) (CVE-2006-3468, Important)
* a flaw in the restore_all code path of the 4/4GB split support of
non-hugemem kernels that allowed a local user to cause a denial of service
(panic) (CVE-2006-2932, Important)
* a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT
processing that allowed a remote user to cause a denial of service (crash)
or potential memory corruption (CVE-2006-2444, Moderate)
* a flaw in the DVD handling of the CDROM driver that could be used
together with a custom built USB device to gain root privileges
(CVE-2006-2935, Moderate)
* a flaw in the handling of O_DIRECT writes that allowed a local user
to cause a denial of service (memory consumption) (CVE-2004-2660, Low)
* a flaw in the SCTP chunk length handling that allowed a remote user to
cause a denial of service (crash) (CVE-2006-1858, Low)
* a flaw in the input handling of the ftdi_sio driver that allowed a local
user to cause a denial of service (memory consumption) (CVE-2006-2936, Low)
In addition a bugfix was added to enable a clean reboot for the IBM Pizzaro
machines.
Red Hat would like to thank Wei Wang of McAfee Avert Labs and Kirill
Korotaev for reporting issues fixed in this erratum.
All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in the Red Hat\nEnterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the proc file system that allowed a local user to use a\nsuid-wrapper for scripts to gain root privileges (CVE-2006-3626, Important)\n\n* a flaw in the SCTP implementation that allowed a local user to cause a\ndenial of service (panic) or to possibly gain root privileges\n(CVE-2006-3745, Important)\n\n* a flaw in NFS exported ext2/ext3 partitions when handling invalid inodes\nthat allowed a remote authenticated user to cause a denial of service\n(filesystem panic) (CVE-2006-3468, Important)\n\n* a flaw in the restore_all code path of the 4/4GB split support of\nnon-hugemem kernels that allowed a local user to cause a denial of service\n(panic) (CVE-2006-2932, Important)\n\n* a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT\nprocessing that allowed a remote user to cause a denial of service (crash)\nor potential memory corruption (CVE-2006-2444, Moderate)\n\n* a flaw in the DVD handling of the CDROM driver that could be used\ntogether with a custom built USB device to gain root privileges\n(CVE-2006-2935, Moderate)\n\n* a flaw in the handling of O_DIRECT writes that allowed a local user\nto cause a denial of service (memory consumption) (CVE-2004-2660, Low)\n\n* a flaw in the SCTP chunk length handling that allowed a remote user to\ncause a denial of service (crash) (CVE-2006-1858, Low)\n\n* a flaw in the input handling of the ftdi_sio driver that allowed a local\nuser to cause a denial of service (memory consumption) (CVE-2006-2936, Low)\n\nIn addition a bugfix was added to enable a clean reboot for the IBM Pizzaro\nmachines.\n\nRed Hat would like to thank Wei Wang of McAfee Avert Labs and Kirill\nKorotaev for reporting issues fixed in this erratum.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0617", "url": "https://access.redhat.com/errata/RHSA-2006:0617" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "191736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191736" }, { "category": "external", "summary": "192632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192632" }, { "category": "external", "summary": "192636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192636" }, { "category": "external", "summary": "196280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196280" }, { "category": "external", "summary": "197610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197610" }, { "category": "external", "summary": "197670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197670" }, { "category": "external", "summary": "198973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198973" }, { "category": "external", "summary": "199172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=199172" }, { "category": "external", "summary": "200111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200111" }, { "category": "external", "summary": "202122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202122" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0617.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:39:10+00:00", "generator": { "date": "2024-11-05T16:39:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0617", "initial_release_date": "2006-08-22T18:39:00+00:00", "revision_history": [ { "date": "2006-08-22T18:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-08-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:39:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.ia64", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.ia64", "product_id": "kernel-0:2.6.9-42.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.2.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.2.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ia64", "product_id": "kernel-devel-0:2.6.9-42.0.2.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.2.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.x86_64", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.x86_64", "product_id": "kernel-0:2.6.9-42.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.2.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.0.2.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-42.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.i686", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.i686", "product_id": "kernel-0:2.6.9-42.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-42.0.2.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.i686", "product_id": "kernel-smp-0:2.6.9-42.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.2.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.i686", "product_id": "kernel-devel-0:2.6.9-42.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-42.0.2.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.0.2.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.src", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.src", "product_id": "kernel-0:2.6.9-42.0.2.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-42.0.2.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-42.0.2.EL.noarch", "product_id": "kernel-doc-0:2.6.9-42.0.2.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-42.0.2.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.ppc64", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64", "product_id": "kernel-0:2.6.9-42.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.2.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.2.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.2.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.2.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.s390x", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.s390x", "product_id": "kernel-0:2.6.9-42.0.2.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.2.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390x", "product_id": "kernel-devel-0:2.6.9-42.0.2.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.2.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-42.0.2.EL.s390", "product": { "name": "kernel-0:2.6.9-42.0.2.EL.s390", "product_id": "kernel-0:2.6.9-42.0.2.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.2.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.2.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390", "product_id": "kernel-devel-0:2.6.9-42.0.2.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.2.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.2.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.2.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.2.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.2.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.2.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.2.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.src" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-42.0.2.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-42.0.2.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-2660", "discovery_date": "2006-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617428" } ], "notes": [ { "category": "description", "text": "Memory leak in direct-io.c in Linux kernel 2.6.x before 2.6.10 allows local users to cause a denial of service (memory consumption) via certain O_DIRECT (direct IO) write requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-2660" }, { "category": "external", "summary": "RHBZ#1617428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-2660", "url": "https://www.cve.org/CVERecord?id=CVE-2004-2660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-2660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-2660" } ], "release_date": "2004-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1858", "discovery_date": "2006-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618068" } ], "notes": [ { "category": "description", "text": "SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a chunk length that is inconsistent with the actual length of provided parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1858" }, { "category": "external", "summary": "RHBZ#1618068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1858", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1858" } ], "release_date": "2006-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-2444", "discovery_date": "2006-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618103" } ], "notes": [ { "category": "description", "text": "The snmp_trap_decode function in the SNMP NAT helper for Linux kernel before 2.6.16.18 allows remote attackers to cause a denial of service (crash) via unspecified remote attack vectors that cause failures in snmp_trap_decode that trigger (1) frees of random memory or (2) frees of previously-freed memory (double-free) by snmp_trap_decode as well as its calling function, as demonstrated via certain test cases of the PROTOS SNMP test suite.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2444" }, { "category": "external", "summary": "RHBZ#1618103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618103" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2444" } ], "release_date": "2006-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Kirill Korotaev" ] } ], "cve": "CVE-2006-2932", "discovery_date": "2006-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618124" } ], "notes": [ { "category": "description", "text": "A regression error in the restore_all code path of the 4/4GB split support for non-hugemem Linux kernels on Red Hat Linux Desktop and Enterprise Linux 4 allows local users to cause a denial of service (panic) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2932" }, { "category": "external", "summary": "RHBZ#1618124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2932", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2932" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2932", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2932" } ], "release_date": "2006-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-2935", "discovery_date": "2006-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618127" } ], "notes": [ { "category": "description", "text": "The dvd_read_bca function in the DVD handling code in drivers/cdrom/cdrom.c in Linux kernel 2.2.16, and later versions, assigns the wrong value to a length variable, which allows local users to execute arbitrary code via a crafted USB Storage device that triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2935" }, { "category": "external", "summary": "RHBZ#1618127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618127" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2935", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2935" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2935", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2935" } ], "release_date": "2006-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2936", "discovery_date": "2006-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618128" } ], "notes": [ { "category": "description", "text": "The ftdi_sio driver (usb/serial/ftdi_sio.c) in Linux kernel 2.6.x up to 2.6.17, and possibly later versions, allows local users to cause a denial of service (memory consumption) by writing more data to the serial port than the hardware can handle, which causes the data to be queued.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2936" }, { "category": "external", "summary": "RHBZ#1618128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2936", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2936" } ], "release_date": "2006-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-3468", "discovery_date": "2006-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618142" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.x, when using both NFS and EXT3, allows remote attackers to cause a denial of service (file system panic) via a crafted UDP packet with a V2 lookup procedure that specifies a bad file handle (inode number), which triggers an error and causes an exported directory to be remounted read-only.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3468" }, { "category": "external", "summary": "RHBZ#1618142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3468", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3468" } ], "release_date": "2006-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3626", "discovery_date": "2006-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618145" } ], "notes": [ { "category": "description", "text": "Race condition in Linux kernel 2.6.17.4 and earlier allows local users to gain root privileges by using prctl with PR_SET_DUMPABLE in a way that causes /proc/self/environ to become setuid root.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability does not affect Red Hat Enterprise Linux 2.1 or 3 as they are based on 2.4 kernels.\n\nThe exploit relies on the kernel supporting the a.out binary format. Red Hat Enterprise Linux 4, Fedora Core 4, and Fedora Core 5 do not support the a.out binary format, causing the exploit to fail. We are not currently aware of any way to exploit this vulnerability if a.out binary format is not enabled. In addition, a default installation of these OS enables SELinux in enforcing mode. SELinux also completely blocks attempts to exploit this issue.\n\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198973#c10", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3626" }, { "category": "external", "summary": "RHBZ#1618145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3626", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3626" } ], "release_date": "2006-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Wei Wang" ], "organization": "McAfee Avert Labs" } ], "cve": "CVE-2006-3745", "discovery_date": "2006-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618160" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3745" }, { "category": "external", "summary": "RHBZ#1618160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3745", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3745" } ], "release_date": "2006-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-22T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-0:2.6.9-42.0.2.EL.src", "4AS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4AS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-0:2.6.9-42.0.2.EL.src", "4Desktop:kernel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-0:2.6.9-42.0.2.EL.src", "4ES:kernel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4ES:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-0:2.6.9-42.0.2.EL.src", "4WS:kernel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.s390x", "4WS:kernel-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-doc-0:2.6.9-42.0.2.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-0:2.6.9-42.0.2.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-42.0.2.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0617" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.