rhsa-2006_0544
Vulnerability from csaf_redhat
Published
2006-06-09 15:00
Modified
2024-11-05 16:38
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix multiple security flaws are now available.
This update has been rated as having important security impact by the Red Hat
Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld) and
many different client programs and libraries.
A flaw was found in the way the MySQL mysql_real_escape() function escaped
strings when operating in a multibyte character encoding. An attacker
could provide an application a carefully crafted string containing
invalidly-encoded characters which may be improperly escaped, leading to
the injection of malicious SQL commands. (CVE-2006-2753)
An information disclosure flaw was found in the way the MySQL server
processed malformed usernames. An attacker could view a small portion
of server memory by supplying an anonymous login username which was not
null terminated. (CVE-2006-1516)
An information disclosure flaw was found in the way the MySQL server
executed the COM_TABLE_DUMP command. An authenticated malicious user could
send a specially crafted packet to the MySQL server which returned
random unallocated memory. (CVE-2006-1517)
A log file obfuscation flaw was found in the way the mysql_real_query()
function creates log file entries. An attacker with the the ability to call
the mysql_real_query() function against a mysql server can obfuscate the
entry the server will write to the log file. However, an attacker needed
to have complete control over a server in order to attempt this attack.
(CVE-2006-0903)
This update also fixes numerous non-security-related flaws, such as
intermittent authentication failures.
All users of mysql are advised to upgrade to these updated packages
containing MySQL version 4.1.20, which is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix multiple security flaws are now available.\n\nThis update has been rated as having important security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server. MySQL is a\nclient/server implementation consisting of a server daemon (mysqld) and\nmany different client programs and libraries.\n\nA flaw was found in the way the MySQL mysql_real_escape() function escaped\nstrings when operating in a multibyte character encoding. An attacker\ncould provide an application a carefully crafted string containing\ninvalidly-encoded characters which may be improperly escaped, leading to\nthe injection of malicious SQL commands. (CVE-2006-2753)\n\nAn information disclosure flaw was found in the way the MySQL server\nprocessed malformed usernames. An attacker could view a small portion\nof server memory by supplying an anonymous login username which was not\nnull terminated. (CVE-2006-1516)\n\nAn information disclosure flaw was found in the way the MySQL server\nexecuted the COM_TABLE_DUMP command. An authenticated malicious user could\nsend a specially crafted packet to the MySQL server which returned\nrandom unallocated memory. (CVE-2006-1517)\n\nA log file obfuscation flaw was found in the way the mysql_real_query()\nfunction creates log file entries. An attacker with the the ability to call\nthe mysql_real_query() function against a mysql server can obfuscate the\nentry the server will write to the log file. However, an attacker needed\nto have complete control over a server in order to attempt this attack.\n(CVE-2006-0903)\n\nThis update also fixes numerous non-security-related flaws, such as\nintermittent authentication failures.\n\nAll users of mysql are advised to upgrade to these updated packages\ncontaining MySQL version 4.1.20, which is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0544", "url": "https://access.redhat.com/errata/RHSA-2006:0544" }, { "category": "external", "summary": "http://lists.mysql.com/announce/364", "url": "http://lists.mysql.com/announce/364" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "183260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183260" }, { "category": "external", "summary": "183277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183277" }, { "category": "external", "summary": "190743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190743" }, { "category": "external", "summary": "190863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190863" }, { "category": "external", "summary": "193827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193827" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0544.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-05T16:38:04+00:00", "generator": { "date": "2024-11-05T16:38:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0544", "initial_release_date": "2006-06-09T15:00:00+00:00", "revision_history": [ { "date": "2006-06-09T15:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-19T16:06:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:38:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "product": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "product_id": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.20-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "product": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "product_id": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.20-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.ia64", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.ia64", "product_id": "mysql-0:4.1.20-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.20-1.RHEL4.1.ia64", "product": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ia64", "product_id": "mysql-server-0:4.1.20-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.20-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "product": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "product_id": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.20-1.RHEL4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.i386", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.i386", "product_id": "mysql-0:4.1.20-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "product": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "product_id": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.20-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.20-1.RHEL4.1.i386", "product": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.i386", "product_id": "mysql-bench-0:4.1.20-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.20-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.20-1.RHEL4.1.i386", "product": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.i386", "product_id": "mysql-devel-0:4.1.20-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.20-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.20-1.RHEL4.1.i386", "product": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.i386", "product_id": "mysql-server-0:4.1.20-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.20-1.RHEL4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "product": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "product_id": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.20-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "product": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "product_id": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.20-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.x86_64", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.x86_64", "product_id": "mysql-0:4.1.20-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "product": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "product_id": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.20-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "product": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "product_id": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.20-1.RHEL4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.src", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.src", "product_id": "mysql-0:4.1.20-1.RHEL4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "product": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "product_id": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.20-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "product": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "product_id": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.20-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.ppc", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc", "product_id": "mysql-0:4.1.20-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.20-1.RHEL4.1.ppc", "product": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ppc", "product_id": "mysql-server-0:4.1.20-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.20-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "product": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "product_id": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.20-1.RHEL4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.ppc64", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc64", "product_id": "mysql-0:4.1.20-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "product": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "product_id": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.20-1.RHEL4.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "product": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "product_id": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.20-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "product": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "product_id": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.20-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.s390x", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390x", "product_id": "mysql-0:4.1.20-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390x", "product": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390x", "product_id": "mysql-server-0:4.1.20-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.20-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "product": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "product_id": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.20-1.RHEL4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.20-1.RHEL4.1.s390", "product": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390", "product_id": "mysql-0:4.1.20-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.20-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "product": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "product_id": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.20-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390", "product": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390", "product_id": "mysql-bench-0:4.1.20-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.20-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390", "product": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390", "product_id": "mysql-devel-0:4.1.20-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.20-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390", "product": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390", "product_id": "mysql-server-0:4.1.20-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.20-1.RHEL4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-0903", "discovery_date": "2006-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "194613" } ], "notes": [ { "category": "description", "text": "MySQL 5.0.18 and earlier allows local users to bypass logging mechanisms via SQL queries that contain the NULL character, which are not properly handled by the mysql_real_query function. NOTE: this issue was originally reported for the mysql_query function, but the vendor states that since mysql_query expects a null character, this is not an issue for mysql_query.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mysql log file obfuscation", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0903" }, { "category": "external", "summary": "RHBZ#194613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0903", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0903" } ], "release_date": "2006-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-06-09T15:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0544" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mysql log file obfuscation" }, { "cve": "CVE-2006-1516", "discovery_date": "2006-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618038" } ], "notes": [ { "category": "description", "text": "The check_connection function in sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to read portions of memory via a username without a trailing null byte, which causes a buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1516" }, { "category": "external", "summary": "RHBZ#1618038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1516", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1516" } ], "release_date": "2006-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-06-09T15:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0544" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-1517", "discovery_date": "2006-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618039" } ], "notes": [ { "category": "description", "text": "sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to obtain sensitive information via a COM_TABLE_DUMP request with an incorrect packet length, which includes portions of memory in an error message.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1517" }, { "category": "external", "summary": "RHBZ#1618039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618039" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1517", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1517" } ], "release_date": "2006-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-06-09T15:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0544" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2753", "discovery_date": "2006-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618111" } ], "notes": [ { "category": "description", "text": "SQL injection vulnerability in MySQL 4.1.x before 4.1.20 and 5.0.x before 5.0.22 allows context-dependent attackers to execute arbitrary SQL commands via crafted multibyte encodings in character sets such as SJIS, BIG5, and GBK, which are not properly handled when the mysql_real_escape function is used to escape the input.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2753" }, { "category": "external", "summary": "RHBZ#1618111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2753", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2753" } ], "release_date": "2006-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-06-09T15:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0544" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3081", "discovery_date": "2006-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618132" } ], "notes": [ { "category": "description", "text": "mysqld in MySQL 4.1.x before 4.1.18, 5.0.x before 5.0.19, and 5.1.x before 5.1.6 allows remote authorized users to cause a denial of service (crash) via a NULL second argument to the str_to_date function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3081" }, { "category": "external", "summary": "RHBZ#1618132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3081", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3081" } ], "release_date": "2006-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-06-09T15:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0544" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-4380", "discovery_date": "2006-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618185" } ], "notes": [ { "category": "description", "text": "MySQL before 4.1.13 allows local users to cause a denial of service (persistent replication slave crash) via a query with multiupdate and subselects.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4380" }, { "category": "external", "summary": "RHBZ#1618185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4380", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4380" } ], "release_date": "2005-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-06-09T15:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:mysql-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.20-1.RHEL4.1.src", "4AS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.20-1.RHEL4.1.src", "4ES:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.20-1.RHEL4.1.src", "4WS:mysql-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.20-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.20-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0544" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.