rhsa-2004_323
Vulnerability from csaf_redhat
Published
2004-09-01 19:00
Modified
2024-09-15 14:42
Summary
Red Hat Security Advisory: lha security update

Notes

Topic
An updated lha package that fixes a buffer overflow is now available.
Details
LHA is an archiving and compression utility for LHarc format archives. Lukasz Wojtow discovered a stack-based buffer overflow in all versions of lha up to and including version 1.14. A carefully created archive could allow an attacker to execute arbitrary code when a victim extracts or tests the archive. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0769 to this issue. Buffer overflows were discovered in the command line processing of all versions of lha up to and including version 1.14. If a malicious user could trick a victim into passing a specially crafted command line to the lha command, it is possible that arbitrary code could be executed. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-0771 and CAN-2004-0694 to these issues. Thomas Biege discovered a shell meta character command execution vulnerability in all versions of lha up to and including 1.14. An attacker could create a directory with shell meta characters in its name which could lead to arbitrary command execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0745 to this issue. Users of lha should update to this updated package which contains backported patches and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated lha package that fixes a buffer overflow is now available.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "LHA is an archiving and compression utility for LHarc format archives.\n\nLukasz Wojtow discovered a stack-based buffer overflow in all versions\nof lha up to and including version 1.14.  A carefully created archive could\nallow an attacker to execute arbitrary code when a victim extracts or tests\nthe archive.  The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2004-0769 to this issue.\n\nBuffer overflows were discovered in the command line processing of all\nversions of lha up to and including version 1.14.  If a malicious user\ncould trick a victim into passing a specially crafted command line to the\nlha command, it is possible that arbitrary code could be executed.  The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2004-0771 and CAN-2004-0694 to these issues.\n\nThomas Biege discovered a shell meta character command execution\nvulnerability in all versions of lha up to and including 1.14.  An attacker\ncould create a directory with shell meta characters in its name which could\nlead to arbitrary command execution.  The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-0745 to\nthis issue.\n\nUsers of lha should update to this updated package which contains\nbackported patches and is not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2004:323",
        "url": "https://access.redhat.com/errata/RHSA-2004:323"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=108668791510153",
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=108668791510153"
      },
      {
        "category": "external",
        "summary": "http://lw.ftw.zamosc.pl/lha-exploit.txt",
        "url": "http://lw.ftw.zamosc.pl/lha-exploit.txt"
      },
      {
        "category": "external",
        "summary": "126740",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126740"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2004/rhsa-2004_323.json"
      }
    ],
    "title": "Red Hat Security Advisory: lha security update",
    "tracking": {
      "current_release_date": "2024-09-15T14:42:53+00:00",
      "generator": {
        "date": "2024-09-15T14:42:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2004:323",
      "initial_release_date": "2004-09-01T19:00:00+00:00",
      "revision_history": [
        {
          "date": "2004-09-01T19:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2004-09-01T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T14:42:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "lha-debuginfo-0:1.14i-10.4.ia64",
                "product": {
                  "name": "lha-debuginfo-0:1.14i-10.4.ia64",
                  "product_id": "lha-debuginfo-0:1.14i-10.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha-debuginfo@1.14i-10.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lha-0:1.14i-10.4.ia64",
                "product": {
                  "name": "lha-0:1.14i-10.4.ia64",
                  "product_id": "lha-0:1.14i-10.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha@1.14i-10.4?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "lha-debuginfo-0:1.14i-10.4.x86_64",
                "product": {
                  "name": "lha-debuginfo-0:1.14i-10.4.x86_64",
                  "product_id": "lha-debuginfo-0:1.14i-10.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha-debuginfo@1.14i-10.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lha-0:1.14i-10.4.x86_64",
                "product": {
                  "name": "lha-0:1.14i-10.4.x86_64",
                  "product_id": "lha-0:1.14i-10.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha@1.14i-10.4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "lha-debuginfo-0:1.14i-10.4.i386",
                "product": {
                  "name": "lha-debuginfo-0:1.14i-10.4.i386",
                  "product_id": "lha-debuginfo-0:1.14i-10.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha-debuginfo@1.14i-10.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lha-0:1.14i-10.4.i386",
                "product": {
                  "name": "lha-0:1.14i-10.4.i386",
                  "product_id": "lha-0:1.14i-10.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha@1.14i-10.4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "lha-0:1.14i-10.4.src",
                "product": {
                  "name": "lha-0:1.14i-10.4.src",
                  "product_id": "lha-0:1.14i-10.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha@1.14i-10.4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "lha-debuginfo-0:1.14i-10.4.ppc",
                "product": {
                  "name": "lha-debuginfo-0:1.14i-10.4.ppc",
                  "product_id": "lha-debuginfo-0:1.14i-10.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha-debuginfo@1.14i-10.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lha-0:1.14i-10.4.ppc",
                "product": {
                  "name": "lha-0:1.14i-10.4.ppc",
                  "product_id": "lha-0:1.14i-10.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha@1.14i-10.4?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "lha-debuginfo-0:1.14i-10.4.s390x",
                "product": {
                  "name": "lha-debuginfo-0:1.14i-10.4.s390x",
                  "product_id": "lha-debuginfo-0:1.14i-10.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha-debuginfo@1.14i-10.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lha-0:1.14i-10.4.s390x",
                "product": {
                  "name": "lha-0:1.14i-10.4.s390x",
                  "product_id": "lha-0:1.14i-10.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha@1.14i-10.4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "lha-debuginfo-0:1.14i-10.4.s390",
                "product": {
                  "name": "lha-debuginfo-0:1.14i-10.4.s390",
                  "product_id": "lha-debuginfo-0:1.14i-10.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha-debuginfo@1.14i-10.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lha-0:1.14i-10.4.s390",
                "product": {
                  "name": "lha-0:1.14i-10.4.s390",
                  "product_id": "lha-0:1.14i-10.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lha@1.14i-10.4?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-0:1.14i-10.4.src"
        },
        "product_reference": "lha-0:1.14i-10.4.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-debuginfo-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-debuginfo-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-debuginfo-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-debuginfo-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-debuginfo-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:lha-debuginfo-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-0:1.14i-10.4.src"
        },
        "product_reference": "lha-0:1.14i-10.4.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-debuginfo-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-debuginfo-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-0:1.14i-10.4.src"
        },
        "product_reference": "lha-0:1.14i-10.4.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-debuginfo-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-debuginfo-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-debuginfo-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-debuginfo-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-debuginfo-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:lha-debuginfo-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-0:1.14i-10.4.src"
        },
        "product_reference": "lha-0:1.14i-10.4.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-0:1.14i-10.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-debuginfo-0:1.14i-10.4.i386"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-debuginfo-0:1.14i-10.4.ia64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-debuginfo-0:1.14i-10.4.ppc"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-debuginfo-0:1.14i-10.4.s390"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-debuginfo-0:1.14i-10.4.s390x"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lha-debuginfo-0:1.14i-10.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
        },
        "product_reference": "lha-debuginfo-0:1.14i-10.4.x86_64",
        "relates_to_product_reference": "3WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2004-0694",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617255"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in LHA 1.14 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to \"command line processing,\" a different vulnerability than CVE-2004-0771.  NOTE: this issue may be REJECTED if there are not any cases in which LHA is setuid or is otherwise used across security boundaries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:lha-0:1.14i-10.4.i386",
          "3AS:lha-0:1.14i-10.4.ia64",
          "3AS:lha-0:1.14i-10.4.ppc",
          "3AS:lha-0:1.14i-10.4.s390",
          "3AS:lha-0:1.14i-10.4.s390x",
          "3AS:lha-0:1.14i-10.4.src",
          "3AS:lha-0:1.14i-10.4.x86_64",
          "3AS:lha-debuginfo-0:1.14i-10.4.i386",
          "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3Desktop:lha-0:1.14i-10.4.i386",
          "3Desktop:lha-0:1.14i-10.4.ia64",
          "3Desktop:lha-0:1.14i-10.4.ppc",
          "3Desktop:lha-0:1.14i-10.4.s390",
          "3Desktop:lha-0:1.14i-10.4.s390x",
          "3Desktop:lha-0:1.14i-10.4.src",
          "3Desktop:lha-0:1.14i-10.4.x86_64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3ES:lha-0:1.14i-10.4.i386",
          "3ES:lha-0:1.14i-10.4.ia64",
          "3ES:lha-0:1.14i-10.4.ppc",
          "3ES:lha-0:1.14i-10.4.s390",
          "3ES:lha-0:1.14i-10.4.s390x",
          "3ES:lha-0:1.14i-10.4.src",
          "3ES:lha-0:1.14i-10.4.x86_64",
          "3ES:lha-debuginfo-0:1.14i-10.4.i386",
          "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
          "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
          "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3WS:lha-0:1.14i-10.4.i386",
          "3WS:lha-0:1.14i-10.4.ia64",
          "3WS:lha-0:1.14i-10.4.ppc",
          "3WS:lha-0:1.14i-10.4.s390",
          "3WS:lha-0:1.14i-10.4.s390x",
          "3WS:lha-0:1.14i-10.4.src",
          "3WS:lha-0:1.14i-10.4.x86_64",
          "3WS:lha-debuginfo-0:1.14i-10.4.i386",
          "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0694"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617255",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617255"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0694",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0694"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0694",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0694"
        }
      ],
      "release_date": "2004-08-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "3AS:lha-0:1.14i-10.4.i386",
            "3AS:lha-0:1.14i-10.4.ia64",
            "3AS:lha-0:1.14i-10.4.ppc",
            "3AS:lha-0:1.14i-10.4.s390",
            "3AS:lha-0:1.14i-10.4.s390x",
            "3AS:lha-0:1.14i-10.4.src",
            "3AS:lha-0:1.14i-10.4.x86_64",
            "3AS:lha-debuginfo-0:1.14i-10.4.i386",
            "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3Desktop:lha-0:1.14i-10.4.i386",
            "3Desktop:lha-0:1.14i-10.4.ia64",
            "3Desktop:lha-0:1.14i-10.4.ppc",
            "3Desktop:lha-0:1.14i-10.4.s390",
            "3Desktop:lha-0:1.14i-10.4.s390x",
            "3Desktop:lha-0:1.14i-10.4.src",
            "3Desktop:lha-0:1.14i-10.4.x86_64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3ES:lha-0:1.14i-10.4.i386",
            "3ES:lha-0:1.14i-10.4.ia64",
            "3ES:lha-0:1.14i-10.4.ppc",
            "3ES:lha-0:1.14i-10.4.s390",
            "3ES:lha-0:1.14i-10.4.s390x",
            "3ES:lha-0:1.14i-10.4.src",
            "3ES:lha-0:1.14i-10.4.x86_64",
            "3ES:lha-debuginfo-0:1.14i-10.4.i386",
            "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
            "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
            "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3WS:lha-0:1.14i-10.4.i386",
            "3WS:lha-0:1.14i-10.4.ia64",
            "3WS:lha-0:1.14i-10.4.ppc",
            "3WS:lha-0:1.14i-10.4.s390",
            "3WS:lha-0:1.14i-10.4.s390x",
            "3WS:lha-0:1.14i-10.4.src",
            "3WS:lha-0:1.14i-10.4.x86_64",
            "3WS:lha-debuginfo-0:1.14i-10.4.i386",
            "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:323"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2004-0745",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617259"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "LHA 1.14 and earlier allows attackers to execute arbitrary commands via a directory with shell metacharacters in its name.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:lha-0:1.14i-10.4.i386",
          "3AS:lha-0:1.14i-10.4.ia64",
          "3AS:lha-0:1.14i-10.4.ppc",
          "3AS:lha-0:1.14i-10.4.s390",
          "3AS:lha-0:1.14i-10.4.s390x",
          "3AS:lha-0:1.14i-10.4.src",
          "3AS:lha-0:1.14i-10.4.x86_64",
          "3AS:lha-debuginfo-0:1.14i-10.4.i386",
          "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3Desktop:lha-0:1.14i-10.4.i386",
          "3Desktop:lha-0:1.14i-10.4.ia64",
          "3Desktop:lha-0:1.14i-10.4.ppc",
          "3Desktop:lha-0:1.14i-10.4.s390",
          "3Desktop:lha-0:1.14i-10.4.s390x",
          "3Desktop:lha-0:1.14i-10.4.src",
          "3Desktop:lha-0:1.14i-10.4.x86_64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3ES:lha-0:1.14i-10.4.i386",
          "3ES:lha-0:1.14i-10.4.ia64",
          "3ES:lha-0:1.14i-10.4.ppc",
          "3ES:lha-0:1.14i-10.4.s390",
          "3ES:lha-0:1.14i-10.4.s390x",
          "3ES:lha-0:1.14i-10.4.src",
          "3ES:lha-0:1.14i-10.4.x86_64",
          "3ES:lha-debuginfo-0:1.14i-10.4.i386",
          "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
          "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
          "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3WS:lha-0:1.14i-10.4.i386",
          "3WS:lha-0:1.14i-10.4.ia64",
          "3WS:lha-0:1.14i-10.4.ppc",
          "3WS:lha-0:1.14i-10.4.s390",
          "3WS:lha-0:1.14i-10.4.s390x",
          "3WS:lha-0:1.14i-10.4.src",
          "3WS:lha-0:1.14i-10.4.x86_64",
          "3WS:lha-debuginfo-0:1.14i-10.4.i386",
          "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0745"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617259",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617259"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0745",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0745"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0745",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0745"
        }
      ],
      "release_date": "2004-08-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "3AS:lha-0:1.14i-10.4.i386",
            "3AS:lha-0:1.14i-10.4.ia64",
            "3AS:lha-0:1.14i-10.4.ppc",
            "3AS:lha-0:1.14i-10.4.s390",
            "3AS:lha-0:1.14i-10.4.s390x",
            "3AS:lha-0:1.14i-10.4.src",
            "3AS:lha-0:1.14i-10.4.x86_64",
            "3AS:lha-debuginfo-0:1.14i-10.4.i386",
            "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3Desktop:lha-0:1.14i-10.4.i386",
            "3Desktop:lha-0:1.14i-10.4.ia64",
            "3Desktop:lha-0:1.14i-10.4.ppc",
            "3Desktop:lha-0:1.14i-10.4.s390",
            "3Desktop:lha-0:1.14i-10.4.s390x",
            "3Desktop:lha-0:1.14i-10.4.src",
            "3Desktop:lha-0:1.14i-10.4.x86_64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3ES:lha-0:1.14i-10.4.i386",
            "3ES:lha-0:1.14i-10.4.ia64",
            "3ES:lha-0:1.14i-10.4.ppc",
            "3ES:lha-0:1.14i-10.4.s390",
            "3ES:lha-0:1.14i-10.4.s390x",
            "3ES:lha-0:1.14i-10.4.src",
            "3ES:lha-0:1.14i-10.4.x86_64",
            "3ES:lha-debuginfo-0:1.14i-10.4.i386",
            "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
            "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
            "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3WS:lha-0:1.14i-10.4.i386",
            "3WS:lha-0:1.14i-10.4.ia64",
            "3WS:lha-0:1.14i-10.4.ppc",
            "3WS:lha-0:1.14i-10.4.s390",
            "3WS:lha-0:1.14i-10.4.s390x",
            "3WS:lha-0:1.14i-10.4.src",
            "3WS:lha-0:1.14i-10.4.x86_64",
            "3WS:lha-debuginfo-0:1.14i-10.4.i386",
            "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:323"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2004-0769",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617279"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in LHA allows remote attackers to execute arbitrary code via long pathnames in LHarc format 2 headers for a .LHZ archive, as originally demonstrated using the \"x\" option but also exploitable through \"l\" and \"v\", and fixed in header.c, a different issue than CVE-2004-0771.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:lha-0:1.14i-10.4.i386",
          "3AS:lha-0:1.14i-10.4.ia64",
          "3AS:lha-0:1.14i-10.4.ppc",
          "3AS:lha-0:1.14i-10.4.s390",
          "3AS:lha-0:1.14i-10.4.s390x",
          "3AS:lha-0:1.14i-10.4.src",
          "3AS:lha-0:1.14i-10.4.x86_64",
          "3AS:lha-debuginfo-0:1.14i-10.4.i386",
          "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3Desktop:lha-0:1.14i-10.4.i386",
          "3Desktop:lha-0:1.14i-10.4.ia64",
          "3Desktop:lha-0:1.14i-10.4.ppc",
          "3Desktop:lha-0:1.14i-10.4.s390",
          "3Desktop:lha-0:1.14i-10.4.s390x",
          "3Desktop:lha-0:1.14i-10.4.src",
          "3Desktop:lha-0:1.14i-10.4.x86_64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3ES:lha-0:1.14i-10.4.i386",
          "3ES:lha-0:1.14i-10.4.ia64",
          "3ES:lha-0:1.14i-10.4.ppc",
          "3ES:lha-0:1.14i-10.4.s390",
          "3ES:lha-0:1.14i-10.4.s390x",
          "3ES:lha-0:1.14i-10.4.src",
          "3ES:lha-0:1.14i-10.4.x86_64",
          "3ES:lha-debuginfo-0:1.14i-10.4.i386",
          "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
          "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
          "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3WS:lha-0:1.14i-10.4.i386",
          "3WS:lha-0:1.14i-10.4.ia64",
          "3WS:lha-0:1.14i-10.4.ppc",
          "3WS:lha-0:1.14i-10.4.s390",
          "3WS:lha-0:1.14i-10.4.s390x",
          "3WS:lha-0:1.14i-10.4.src",
          "3WS:lha-0:1.14i-10.4.x86_64",
          "3WS:lha-debuginfo-0:1.14i-10.4.i386",
          "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0769"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617279",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617279"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0769",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0769"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0769",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0769"
        }
      ],
      "release_date": "2004-05-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "3AS:lha-0:1.14i-10.4.i386",
            "3AS:lha-0:1.14i-10.4.ia64",
            "3AS:lha-0:1.14i-10.4.ppc",
            "3AS:lha-0:1.14i-10.4.s390",
            "3AS:lha-0:1.14i-10.4.s390x",
            "3AS:lha-0:1.14i-10.4.src",
            "3AS:lha-0:1.14i-10.4.x86_64",
            "3AS:lha-debuginfo-0:1.14i-10.4.i386",
            "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3Desktop:lha-0:1.14i-10.4.i386",
            "3Desktop:lha-0:1.14i-10.4.ia64",
            "3Desktop:lha-0:1.14i-10.4.ppc",
            "3Desktop:lha-0:1.14i-10.4.s390",
            "3Desktop:lha-0:1.14i-10.4.s390x",
            "3Desktop:lha-0:1.14i-10.4.src",
            "3Desktop:lha-0:1.14i-10.4.x86_64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3ES:lha-0:1.14i-10.4.i386",
            "3ES:lha-0:1.14i-10.4.ia64",
            "3ES:lha-0:1.14i-10.4.ppc",
            "3ES:lha-0:1.14i-10.4.s390",
            "3ES:lha-0:1.14i-10.4.s390x",
            "3ES:lha-0:1.14i-10.4.src",
            "3ES:lha-0:1.14i-10.4.x86_64",
            "3ES:lha-debuginfo-0:1.14i-10.4.i386",
            "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
            "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
            "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3WS:lha-0:1.14i-10.4.i386",
            "3WS:lha-0:1.14i-10.4.ia64",
            "3WS:lha-0:1.14i-10.4.ppc",
            "3WS:lha-0:1.14i-10.4.s390",
            "3WS:lha-0:1.14i-10.4.s390x",
            "3WS:lha-0:1.14i-10.4.src",
            "3WS:lha-0:1.14i-10.4.x86_64",
            "3WS:lha-debuginfo-0:1.14i-10.4.i386",
            "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:323"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2004-0771",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617280"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the extract_one function from lhext.c in LHA may allow attackers to execute arbitrary code via a long w (working directory) command line option, a different issue than CVE-2004-0769. NOTE: this issue may be REJECTED if there are not any cases in which LHA is setuid or is otherwise used across security boundaries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:lha-0:1.14i-10.4.i386",
          "3AS:lha-0:1.14i-10.4.ia64",
          "3AS:lha-0:1.14i-10.4.ppc",
          "3AS:lha-0:1.14i-10.4.s390",
          "3AS:lha-0:1.14i-10.4.s390x",
          "3AS:lha-0:1.14i-10.4.src",
          "3AS:lha-0:1.14i-10.4.x86_64",
          "3AS:lha-debuginfo-0:1.14i-10.4.i386",
          "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390",
          "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3Desktop:lha-0:1.14i-10.4.i386",
          "3Desktop:lha-0:1.14i-10.4.ia64",
          "3Desktop:lha-0:1.14i-10.4.ppc",
          "3Desktop:lha-0:1.14i-10.4.s390",
          "3Desktop:lha-0:1.14i-10.4.s390x",
          "3Desktop:lha-0:1.14i-10.4.src",
          "3Desktop:lha-0:1.14i-10.4.x86_64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
          "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3ES:lha-0:1.14i-10.4.i386",
          "3ES:lha-0:1.14i-10.4.ia64",
          "3ES:lha-0:1.14i-10.4.ppc",
          "3ES:lha-0:1.14i-10.4.s390",
          "3ES:lha-0:1.14i-10.4.s390x",
          "3ES:lha-0:1.14i-10.4.src",
          "3ES:lha-0:1.14i-10.4.x86_64",
          "3ES:lha-debuginfo-0:1.14i-10.4.i386",
          "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
          "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390",
          "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
          "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
          "3WS:lha-0:1.14i-10.4.i386",
          "3WS:lha-0:1.14i-10.4.ia64",
          "3WS:lha-0:1.14i-10.4.ppc",
          "3WS:lha-0:1.14i-10.4.s390",
          "3WS:lha-0:1.14i-10.4.s390x",
          "3WS:lha-0:1.14i-10.4.src",
          "3WS:lha-0:1.14i-10.4.x86_64",
          "3WS:lha-debuginfo-0:1.14i-10.4.i386",
          "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
          "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390",
          "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
          "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0771"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617280",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617280"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0771",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0771"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0771",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0771"
        }
      ],
      "release_date": "2004-05-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "3AS:lha-0:1.14i-10.4.i386",
            "3AS:lha-0:1.14i-10.4.ia64",
            "3AS:lha-0:1.14i-10.4.ppc",
            "3AS:lha-0:1.14i-10.4.s390",
            "3AS:lha-0:1.14i-10.4.s390x",
            "3AS:lha-0:1.14i-10.4.src",
            "3AS:lha-0:1.14i-10.4.x86_64",
            "3AS:lha-debuginfo-0:1.14i-10.4.i386",
            "3AS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3AS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390",
            "3AS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3AS:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3Desktop:lha-0:1.14i-10.4.i386",
            "3Desktop:lha-0:1.14i-10.4.ia64",
            "3Desktop:lha-0:1.14i-10.4.ppc",
            "3Desktop:lha-0:1.14i-10.4.s390",
            "3Desktop:lha-0:1.14i-10.4.s390x",
            "3Desktop:lha-0:1.14i-10.4.src",
            "3Desktop:lha-0:1.14i-10.4.x86_64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.i386",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x",
            "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3ES:lha-0:1.14i-10.4.i386",
            "3ES:lha-0:1.14i-10.4.ia64",
            "3ES:lha-0:1.14i-10.4.ppc",
            "3ES:lha-0:1.14i-10.4.s390",
            "3ES:lha-0:1.14i-10.4.s390x",
            "3ES:lha-0:1.14i-10.4.src",
            "3ES:lha-0:1.14i-10.4.x86_64",
            "3ES:lha-debuginfo-0:1.14i-10.4.i386",
            "3ES:lha-debuginfo-0:1.14i-10.4.ia64",
            "3ES:lha-debuginfo-0:1.14i-10.4.ppc",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390",
            "3ES:lha-debuginfo-0:1.14i-10.4.s390x",
            "3ES:lha-debuginfo-0:1.14i-10.4.x86_64",
            "3WS:lha-0:1.14i-10.4.i386",
            "3WS:lha-0:1.14i-10.4.ia64",
            "3WS:lha-0:1.14i-10.4.ppc",
            "3WS:lha-0:1.14i-10.4.s390",
            "3WS:lha-0:1.14i-10.4.s390x",
            "3WS:lha-0:1.14i-10.4.src",
            "3WS:lha-0:1.14i-10.4.x86_64",
            "3WS:lha-debuginfo-0:1.14i-10.4.i386",
            "3WS:lha-debuginfo-0:1.14i-10.4.ia64",
            "3WS:lha-debuginfo-0:1.14i-10.4.ppc",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390",
            "3WS:lha-debuginfo-0:1.14i-10.4.s390x",
            "3WS:lha-debuginfo-0:1.14i-10.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:323"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...