Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2005-3275 (GCVE-0-2005-3275)
Vulnerability from cvelistv5 – Published: 2005-10-20 04:00 – Updated: 2024-08-07 23:10- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T23:10:07.150Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2006:0140",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"name": "18684",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18684"
},
{
"name": "18056",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18056"
},
{
"name": "18977",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18977"
},
{
"name": "MDKSA-2005:220",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "oval:org.mitre.oval:def:10142",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"name": "18059",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18059"
},
{
"name": "19185",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19185"
},
{
"name": "19607",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19607"
},
{
"name": "SUSE-SA:2005:068",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "FLSA:157459-2",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"name": "MDKSA-2006:044",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name": "DSA-922",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "USN-219-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/219-1/"
},
{
"name": "RHSA-2006:0190",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"name": "MDKSA-2005:218",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "FLSA:157459-1",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"name": "DSA-921",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"name": "15531",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/15531"
},
{
"name": "17826",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/17826"
},
{
"name": "20060402-01-U",
"tags": [
"vendor-advisory",
"x_refsource_SGI",
"x_transferred"
],
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name": "17918",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/17918"
},
{
"name": "FLSA:157459-3",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name": "MDKSA-2005:219",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "RHSA-2006:0191",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"name": "18562",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/18562"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2005-07-22T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-19T14:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "RHSA-2006:0140",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"name": "18684",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18684"
},
{
"name": "18056",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18056"
},
{
"name": "18977",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18977"
},
{
"name": "MDKSA-2005:220",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "oval:org.mitre.oval:def:10142",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"name": "18059",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18059"
},
{
"name": "19185",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19185"
},
{
"name": "19607",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19607"
},
{
"name": "SUSE-SA:2005:068",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "FLSA:157459-2",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"name": "MDKSA-2006:044",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name": "DSA-922",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "USN-219-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/219-1/"
},
{
"name": "RHSA-2006:0190",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"name": "MDKSA-2005:218",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "FLSA:157459-1",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"name": "DSA-921",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"name": "15531",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/15531"
},
{
"name": "17826",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/17826"
},
{
"name": "20060402-01-U",
"tags": [
"vendor-advisory",
"x_refsource_SGI"
],
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name": "17918",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/17918"
},
{
"name": "FLSA:157459-3",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name": "MDKSA-2005:219",
"tags": [
"vendor-advisory",
"x_refsource_MANDRAKE"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "RHSA-2006:0191",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"name": "18562",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/18562"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2005-3275",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2006:0140",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"name": "18684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18684"
},
{
"name": "18056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18056"
},
{
"name": "18977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18977"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "oval:org.mitre.oval:def:10142",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"name": "18059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18059"
},
{
"name": "19185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19185"
},
{
"name": "19607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19607"
},
{
"name": "SUSE-SA:2005:068",
"refsource": "SUSE",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "FLSA:157459-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"name": "MDKSA-2006:044",
"refsource": "MANDRIVA",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name": "DSA-922",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "USN-219-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/219-1/"
},
{
"name": "RHSA-2006:0190",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "FLSA:157459-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"name": "DSA-921",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA",
"refsource": "CONFIRM",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"name": "15531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15531"
},
{
"name": "17826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17826"
},
{
"name": "20060402-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name": "17918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17918"
},
{
"name": "FLSA:157459-3",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name": "MDKSA-2005:219",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "RHSA-2006:0191",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"name": "18562",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18562"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2005-3275",
"datePublished": "2005-10-20T04:00:00",
"dateReserved": "2005-10-20T00:00:00",
"dateUpdated": "2024-08-07T23:10:07.150Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2005-3275\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-10-21T01:02:00.000\",\"lastModified\":\"2025-04-03T01:03:51.193\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:N/A:P\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E244C37-E366-482E-9173-9376D0839839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F96BB9-6509-4F1E-9590-E55EE8C6F992\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*\",\"matchCriteriaId\":\"12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"718D4631-440E-4783-8966-B2A2D3EF89B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6111EDDB-065F-4AD1-925C-E0A3C1DE26AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A2F7E7-0C51-43F2-BCEA-01FF738971D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7015F57A-1E3B-42D2-9D12-F695078EFB21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"467721EE-5130-46C5-BBB7-0F4878F3F171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"171257E7-12C5-4283-88F7-FFE643995563\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"0887E02F-9F36-41F0-9F75-060B8414D7BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"D77F8919-4064-4EA5-A948-76178EA21F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7C423D-23DE-4C7B-A518-66F87E041925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EA1382E-71B0-4E65-A310-716A244F4FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"824BBD31-8F3B-4F05-981B-ABF662BBF5F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*\",\"matchCriteriaId\":\"388A5C99-1F60-4C20-9AE5-6E73E5A3F819\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5888F8D7-15C2-4435-BB3C-8674DFAF0089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"29439AD0-EB8D-4675-A77A-6548FF27ADA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F27AADF6-1605-47FC-8C4D-87827A578A90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B42F4080-A76F-4D17-85E2-CD2D2E4D0450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6968EF1D-7CC5-430D-866D-206F66486F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E6F5C5-BF74-4C10-830A-F232D528D290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD8E4AE-FEF7-4CE2-B338-4F766921593F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A8B50A-73F6-4FCF-A81F-FB624FBA7143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9336ABDF-9928-49F6-BAA7-D6E9829F9B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1D21AD5-C34F-4005-92F3-98F714DE98D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D27D843-2DA7-4481-857C-09FDC4FBD45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB93128-2743-4668-8C48-9B7282D4A672\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"040991B8-FB4B-480B-B53B-AA7A884F9F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA592BC-5846-4FC1-B2A7-13E622705DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59688C40-C92F-431E-ADD7-6782622862D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FE15BF-91C7-452A-BE1B-7EC9632421C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"15C1923C-D9C4-400D-9F0F-20B519EEC9C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51913F9-FC7D-450A-9A82-5084AA74A5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B62E02D5-9EEE-439B-A510-BEEE28A9F358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"02278C07-E649-427D-9E5C-F1738A01BCBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E120257D-346B-4BA6-A431-E6F820FBB5FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"361D407D-A4BE-491D-BC8E-32E78DC4A8F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F83D55B-3106-4907-A75F-A7EBF0EC6974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AFD594E-48BA-4281-8DEE-306E3008ABB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3CD7983-4EB2-4D17-9332-493ECBADC284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB7E049-4B49-4FB5-815B-39CEAEDE6ACC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"637A08D0-E382-4DE8-AEEC-6A53A72849B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3D2AA2-05B2-46E3-96EE-27EB29795E04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEBD63E-6194-4CB4-A1CE-E4FBB6F0A6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:*\",\"matchCriteriaId\":\"27B3F220-7FE0-4D47-918B-C9CBFAD23808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:*\",\"matchCriteriaId\":\"813C1C54-697D-4170-8202-E07FF578815A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:*\",\"matchCriteriaId\":\"51403992-077A-4F6F-8722-DAAD30489DB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"BD22CEB2-838D-4D03-B1D0-2735CA5CA7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:*\",\"matchCriteriaId\":\"0B066E6A-B150-4D5F-8263-F955EB366806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:*\",\"matchCriteriaId\":\"6D4A2EB4-9F3C-4FEC-96FA-339C6FBD8D6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:*\",\"matchCriteriaId\":\"2A58C85C-BF31-4EDB-9CEA-1F31EA0AEC58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:*\",\"matchCriteriaId\":\"72587FF5-B82D-42DE-A35B-0ECA76C37D54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:*\",\"matchCriteriaId\":\"013D2D76-AFAD-4479-B814-8597D8F51B7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:*\",\"matchCriteriaId\":\"86F9C61A-913C-42BA-BD16-BF82F75AA84B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:*\",\"matchCriteriaId\":\"B6E51493-8AE7-4F18-85BD-D0444A297C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:*\",\"matchCriteriaId\":\"CD68B4B3-CCF4-4A64-8C67-F549CC905A06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:*\",\"matchCriteriaId\":\"D9350C90-D7A3-4DFF-A574-D079A4DCC453\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:*\",\"matchCriteriaId\":\"9A27FA94-0483-4DD7-A2C4-9FA246526243\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:*\",\"matchCriteriaId\":\"E2076DD5-3110-4C81-BD0B-3B2A4D75AAE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC53528-A67F-42DF-B8DA-778A65893F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B130EB7-A951-4717-A906-E2F602F7B69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422569B-02ED-4028-83D8-D778657596B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66E4653-1A55-4827-888B-E0776E32ED28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8994CB-7F94-43FB-8B84-06AEBB34EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E20AD05-586B-4493-9793-3FF8028CF887\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"169446DE-67F8-4738-91FE-ED8058118F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC88830-A9BC-4607-B572-A4B502FC9FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"476CB3A5-D022-4F13-AAEF-CB6A5785516A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17826\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17918\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18056\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18059\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18562\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/18684\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/18977\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/19185\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/19607\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2005/dsa-921\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2005/dsa-922\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:218\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:219\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:220\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0140.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0190.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0191.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/419522/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/427980/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/428028/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/428058/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/15531\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/219-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17826\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17918\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18056\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18059\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18562\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/18684\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/18977\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/19185\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/19607\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2005/dsa-921\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2005/dsa-922\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:218\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:219\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:220\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0140.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0190.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0191.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/419522/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/427980/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/428028/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/428058/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/15531\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/219-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
GHSA-9CG4-699V-G366
Vulnerability from github – Published: 2022-05-03 03:14 – Updated: 2022-05-03 03:14The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.
{
"affected": [],
"aliases": [
"CVE-2005-3275"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2005-10-21T01:02:00Z",
"severity": "LOW"
},
"details": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
"id": "GHSA-9cg4-699v-g366",
"modified": "2022-05-03T03:14:28Z",
"published": "2022-05-03T03:14:28Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/219-1"
},
{
"type": "WEB",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/17826"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/17918"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/18056"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/18059"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/18562"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/18684"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/18977"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19185"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19607"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/15531"
},
{
"type": "WEB",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
}
],
"schema_version": "1.4.0",
"severity": []
}
GSD-2005-3275
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2005-3275",
"description": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
"id": "GSD-2005-3275",
"references": [
"https://www.suse.com/security/cve/CVE-2005-3275.html",
"https://www.debian.org/security/2005/dsa-922",
"https://www.debian.org/security/2005/dsa-921",
"https://access.redhat.com/errata/RHSA-2006:0191",
"https://access.redhat.com/errata/RHSA-2006:0190",
"https://access.redhat.com/errata/RHSA-2006:0140",
"https://access.redhat.com/errata/RHSA-2005:514"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2005-3275"
],
"details": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
"id": "GSD-2005-3275",
"modified": "2023-12-13T01:20:12.887913Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2005-3275",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2006:0140",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"name": "18684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18684"
},
{
"name": "18056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18056"
},
{
"name": "18977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18977"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "oval:org.mitre.oval:def:10142",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"name": "18059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18059"
},
{
"name": "19185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19185"
},
{
"name": "19607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19607"
},
{
"name": "SUSE-SA:2005:068",
"refsource": "SUSE",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "FLSA:157459-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"name": "MDKSA-2006:044",
"refsource": "MANDRIVA",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name": "DSA-922",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "USN-219-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/219-1/"
},
{
"name": "RHSA-2006:0190",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "FLSA:157459-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"name": "DSA-921",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA",
"refsource": "CONFIRM",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"name": "15531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15531"
},
{
"name": "17826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17826"
},
{
"name": "20060402-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name": "17918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17918"
},
{
"name": "FLSA:157459-3",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name": "MDKSA-2005:219",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "RHSA-2006:0191",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"name": "18562",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18562"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2005-3275"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA",
"refsource": "CONFIRM",
"tags": [],
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"name": "DSA-922",
"refsource": "DEBIAN",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "15531",
"refsource": "BID",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/15531"
},
{
"name": "DSA-921",
"refsource": "DEBIAN",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"name": "17918",
"refsource": "SECUNIA",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17918"
},
{
"name": "18056",
"refsource": "SECUNIA",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18056"
},
{
"name": "18059",
"refsource": "SECUNIA",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18059"
},
{
"name": "RHSA-2006:0140",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"name": "18562",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/18562"
},
{
"name": "RHSA-2006:0190",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"name": "RHSA-2006:0191",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"name": "18684",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/18684"
},
{
"name": "MDKSA-2006:044",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name": "18977",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/18977"
},
{
"name": "17826",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/17826"
},
{
"name": "19185",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/19185"
},
{
"name": "20060402-01-U",
"refsource": "SGI",
"tags": [],
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name": "19607",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/19607"
},
{
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "MDKSA-2005:219",
"refsource": "MANDRAKE",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "oval:org.mitre.oval:def:10142",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"name": "USN-219-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/219-1/"
},
{
"name": "FLSA:157459-2",
"refsource": "FEDORA",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"name": "FLSA:157459-1",
"refsource": "FEDORA",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"name": "FLSA:157459-3",
"refsource": "FEDORA",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name": "SUSE-SA:2005:068",
"refsource": "SUSE",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 4.9,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-10-19T15:35Z",
"publishedDate": "2005-10-21T01:02Z"
}
}
}
RHSA-2006:0191
Vulnerability from csaf_redhat - Published: 2006-02-01 17:57 - Updated: 2025-11-21 17:30Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix a number of security issues as well as\nother bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit\narchitectures)\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The Linux kernel handles the basic functions of the operating system. \n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n- a flaw in network IGMP processing that a allowed a remote user on the\nlocal network to cause a denial of service (disabling of multicast reports)\nif the system is running multicast applications (CVE-2002-2185, moderate) \n\n- a race condition that allowed local users to read the environment\nvariables of another process (CVE-2004-1058, low)\n\n- a flaw in the open_exec function of execve that allowed a local user to\nread setuid ELF binaries that should otherwise be protected by standard\npermissions. (CVE-2004-1073, moderate). Red Hat originally reported this\nflaw as being fixed by RHSA-2004:504, but a patch for this issue was\nmissing from that update.\n\n- a flaw in the coda module that allowed a local user to cause a denial of\nservice (crash) or possibly gain privileges (CVE-2005-0124, moderate)\n\n- a potential leak of kernel data from ext2 file system handling\n(CVE-2005-0400, low) \n\n- flaws in ISO-9660 file system handling that allowed the mounting of\nan invalid image on a CD-ROM to cause a denial of service (crash)\nor potentially execute arbitrary code (CVE-2005-0815, moderate) \n\n- a flaw in gzip/zlib handling internal to the kernel that may allow a\nlocal user to cause a denial of service (crash) (CVE-2005-2458, low) \n\n- a flaw in procfs handling during unloading of modules that allowed a\nlocal user to cause a denial of service or potentially gain privileges\n(CVE-2005-2709, moderate) \n\n- a flaw in IPv6 network UDP port hash table lookups that allowed a local\nuser to cause a denial of service (hang) (CVE-2005-2973, important) \n\n- a network buffer info leak using the orinoco driver that allowed a remote\nuser to possibly view uninitialized data (CVE-2005-3180, important) \n\n- a flaw in IPv4 network TCP and UDP netfilter handling that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-3275, important) \n\n- a flaw in the IPv6 flowlabel code that allowed a local user to cause a\ndenial of service (crash) (CVE-2005-3806, important) \n\nThe following bugs were also addressed: \n\n- Handle set_brk() errors in binfmt_elf/aout\n\n- Correct error handling in shmem_ioctl\n\n- Correct scsi error return\n\n- Fix netdump time keeping bug\n\n- Fix netdump link-down freeze\n\n- Fix FAT fs deadlock\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2006:0191",
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "133115",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=133115"
},
{
"category": "external",
"summary": "137214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=137214"
},
{
"category": "external",
"summary": "144155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=144155"
},
{
"category": "external",
"summary": "146081",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=146081"
},
{
"category": "external",
"summary": "152401",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152401"
},
{
"category": "external",
"summary": "152407",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152407"
},
{
"category": "external",
"summary": "152553",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152553"
},
{
"category": "external",
"summary": "165682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165682"
},
{
"category": "external",
"summary": "168926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168926"
},
{
"category": "external",
"summary": "170280",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=170280"
},
{
"category": "external",
"summary": "170777",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=170777"
},
{
"category": "external",
"summary": "171387",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=171387"
},
{
"category": "external",
"summary": "174085",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174085"
},
{
"category": "external",
"summary": "174811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174811"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0191.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T17:30:00+00:00",
"generator": {
"date": "2025-11-21T17:30:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2006:0191",
"initial_release_date": "2006-02-01T17:57:00+00:00",
"revision_history": [
{
"date": "2006-02-01T17:57:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2006-02-01T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:30:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product": {
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 2.1",
"product": {
"name": "Red Hat Enterprise Linux ES version 2.1",
"product_id": "Red Hat Enterprise Linux ES version 2.1",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 2.1",
"product": {
"name": "Red Hat Enterprise Linux WS version 2.1",
"product_id": "Red Hat Enterprise Linux WS version 2.1",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2002-2185",
"discovery_date": "2005-12-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1616930"
}
],
"notes": [
{
"category": "description",
"text": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2002-2185"
},
{
"category": "external",
"summary": "RHBZ#1616930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2002-2185",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-2185"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185"
}
],
"release_date": "2002-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2004-1058",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617360"
}
],
"notes": [
{
"category": "description",
"text": "Race condition in Linux kernel 2.6 allows local users to read the environment variables of another process that is still spawning via /proc/.../cmdline.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2004-1058"
},
{
"category": "external",
"summary": "RHBZ#1617360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2004-1058",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-1058"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058"
}
],
"release_date": "2004-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2004-1073",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617366"
}
],
"notes": [
{
"category": "description",
"text": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2004-1073"
},
{
"category": "external",
"summary": "RHBZ#1617366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2004-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073"
}
],
"release_date": "2004-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-0124",
"discovery_date": "2005-01-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617464"
}
],
"notes": [
{
"category": "description",
"text": "The coda_pioctl function in the coda functionality (pioctl.c) for Linux kernel 2.6.9 and 2.4.x before 2.4.29 may allow local users to cause a denial of service (crash) or execute arbitrary code via negative vi.in_size or vi.out_size values, which may trigger a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-0124"
},
{
"category": "external",
"summary": "RHBZ#1617464",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617464"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-0124",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0124"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0124",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0124"
}
],
"release_date": "2005-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-0400",
"discovery_date": "2005-03-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617518"
}
],
"notes": [
{
"category": "description",
"text": "The ext2_make_empty function call in the Linux kernel before 2.6.11.6 does not properly initialize memory when creating a block for a new directory entry, which allows local users to obtain potentially sensitive information by reading the block.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-0400"
},
{
"category": "external",
"summary": "RHBZ#1617518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-0400",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0400"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400"
}
],
"release_date": "2005-03-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-0815",
"discovery_date": "2005-03-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617584"
}
],
"notes": [
{
"category": "description",
"text": "Multiple \"range checking flaws\" in the ISO9660 filesystem handler in Linux 2.6.11 and earlier may allow attackers to cause a denial of service or corrupt memory via a crafted filesystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-0815"
},
{
"category": "external",
"summary": "RHBZ#1617584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-0815",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0815"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815"
}
],
"release_date": "2005-03-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2458",
"discovery_date": "2005-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617720"
}
],
"notes": [
{
"category": "description",
"text": "inflate.c in the zlib routines in the Linux kernel before 2.6.12.5 allows remote attackers to cause a denial of service (kernel crash) via a compressed file with \"improper tables\".",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2458"
},
{
"category": "external",
"summary": "RHBZ#1617720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2458",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458"
}
],
"release_date": "1999-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2709",
"discovery_date": "2005-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617751"
}
],
"notes": [
{
"category": "description",
"text": "The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2709"
},
{
"category": "external",
"summary": "RHBZ#1617751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617751"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2709",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2709"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709"
}
],
"release_date": "2005-11-08T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2973",
"discovery_date": "2005-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617770"
}
],
"notes": [
{
"category": "description",
"text": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2973"
},
{
"category": "external",
"summary": "RHBZ#1617770",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617770"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2973",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973"
}
],
"release_date": "2005-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3180",
"discovery_date": "2005-10-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617790"
}
],
"notes": [
{
"category": "description",
"text": "The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3180"
},
{
"category": "external",
"summary": "RHBZ#1617790",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617790"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3180",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3180"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180"
}
],
"release_date": "2005-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3275",
"discovery_date": "2005-07-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617812"
}
],
"notes": [
{
"category": "description",
"text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3275"
},
{
"category": "external",
"summary": "RHBZ#1617812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3275"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275"
}
],
"release_date": "2005-07-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3806",
"discovery_date": "2005-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617840"
}
],
"notes": [
{
"category": "description",
"text": "The IPv6 flow label handling code (ip6_flowlabel.c) in Linux kernels 2.4 up to 2.4.32 and 2.6 before 2.6.14 modifies the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a denial of service (crash) by triggering a free of non-allocated memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3806"
},
{
"category": "external",
"summary": "RHBZ#1617840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3806",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806"
}
],
"release_date": "2005-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:57:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0191"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
RHSA-2006:0190
Vulnerability from csaf_redhat - Published: 2006-02-01 17:48 - Updated: 2025-11-21 17:29Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix a number of security issues as well as\nother bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit\narchitectures).\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n- a flaw in network IGMP processing that a allowed a remote user on the\nlocal network to cause a denial of service (disabling of multicast reports)\nif the system is running multicast applications (CVE-2002-2185, moderate) \n\n- a race condition that allowed local users to read the environment\nvariables of another process (CVE-2004-1058, low)\n\n- a flaw in the open_exec function of execve that allowed a local user to\nread setuid ELF binaries that should otherwise be protected by standard\npermissions. (CVE-2004-1073, moderate). Red Hat originally reported this\nflaw as being fixed by RHSA-2004:504, but a patch for this issue was\nmissing from that update.\n\n- a potential leak of kernel data from ext2 file system handling\n(CVE-2005-0400, low) \n\n- flaws in ISO-9660 file system handling that allowed the mounting of\nan invalid image on a CD-ROM to cause a denial of service (crash)\nor potentially execute arbitrary code (CVE-2005-0815, moderate) \n\n- a flaw in gzip/zlib handling internal to the kernel that may allow a\nlocal user to cause a denial of service (crash) (CVE-2005-2458, low) \n\n- a flaw in exec() handling on some 64-bit architectures that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-2708, important) \n\n- a flaw in procfs handling during unloading of modules that allowed a\nlocal user to cause a denial of service or potentially gain privileges\n(CVE-2005-2709, moderate) \n\n- a flaw in IPv6 network UDP port hash table lookups that allowed a local\nuser to cause a denial of service (hang) (CVE-2005-2973, important) \n\n- a network buffer info leak using the orinoco driver that allowed a remote\nuser to possibly view uninitialized data (CVE-2005-3180, important) \n\n- a race condition affecting SMP systems that allowed a local user to cause\na denial of service (crash) (CVE-2005-3274, important)\n\n- a flaw in IPv4 network TCP and UDP netfilter handling that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-3275, important) \n\n- a flaw in the IPv6 flowlabel code that allowed a local user to cause a\ndenial of service (crash) (CVE-2005-3806, important) \n\nThe following bugs were also addressed:\n\n- Handle set_brk() errors in binfmt_elf\n\n- Correct scsi error return\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2006:0190",
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "133117",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=133117"
},
{
"category": "external",
"summary": "144172",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=144172"
},
{
"category": "external",
"summary": "152402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152402"
},
{
"category": "external",
"summary": "152408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152408"
},
{
"category": "external",
"summary": "152554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152554"
},
{
"category": "external",
"summary": "165681",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165681"
},
{
"category": "external",
"summary": "168313",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168313"
},
{
"category": "external",
"summary": "168927",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168927"
},
{
"category": "external",
"summary": "170279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=170279"
},
{
"category": "external",
"summary": "170775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=170775"
},
{
"category": "external",
"summary": "171385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=171385"
},
{
"category": "external",
"summary": "171388",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=171388"
},
{
"category": "external",
"summary": "174083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174083"
},
{
"category": "external",
"summary": "174810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174810"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0190.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T17:29:59+00:00",
"generator": {
"date": "2025-11-21T17:29:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2006:0190",
"initial_release_date": "2006-02-01T17:48:00+00:00",
"revision_history": [
{
"date": "2006-02-01T17:48:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2006-02-01T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:29:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product": {
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux Advanced Workstation 2.1",
"product": {
"name": "Red Hat Linux Advanced Workstation 2.1",
"product_id": "Red Hat Linux Advanced Workstation 2.1",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2002-2185",
"discovery_date": "2005-12-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1616930"
}
],
"notes": [
{
"category": "description",
"text": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2002-2185"
},
{
"category": "external",
"summary": "RHBZ#1616930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2002-2185",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-2185"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185"
}
],
"release_date": "2002-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2004-1058",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617360"
}
],
"notes": [
{
"category": "description",
"text": "Race condition in Linux kernel 2.6 allows local users to read the environment variables of another process that is still spawning via /proc/.../cmdline.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2004-1058"
},
{
"category": "external",
"summary": "RHBZ#1617360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2004-1058",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-1058"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1058"
}
],
"release_date": "2004-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2004-1073",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617366"
}
],
"notes": [
{
"category": "description",
"text": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2004-1073"
},
{
"category": "external",
"summary": "RHBZ#1617366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2004-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1073"
}
],
"release_date": "2004-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-0400",
"discovery_date": "2005-03-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617518"
}
],
"notes": [
{
"category": "description",
"text": "The ext2_make_empty function call in the Linux kernel before 2.6.11.6 does not properly initialize memory when creating a block for a new directory entry, which allows local users to obtain potentially sensitive information by reading the block.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-0400"
},
{
"category": "external",
"summary": "RHBZ#1617518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-0400",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0400"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0400"
}
],
"release_date": "2005-03-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-0815",
"discovery_date": "2005-03-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617584"
}
],
"notes": [
{
"category": "description",
"text": "Multiple \"range checking flaws\" in the ISO9660 filesystem handler in Linux 2.6.11 and earlier may allow attackers to cause a denial of service or corrupt memory via a crafted filesystem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-0815"
},
{
"category": "external",
"summary": "RHBZ#1617584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-0815",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0815"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0815"
}
],
"release_date": "2005-03-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2458",
"discovery_date": "2005-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617720"
}
],
"notes": [
{
"category": "description",
"text": "inflate.c in the zlib routines in the Linux kernel before 2.6.12.5 allows remote attackers to cause a denial of service (kernel crash) via a compressed file with \"improper tables\".",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2458"
},
{
"category": "external",
"summary": "RHBZ#1617720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2458",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2458"
}
],
"release_date": "1999-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2708",
"discovery_date": "2005-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617750"
}
],
"notes": [
{
"category": "description",
"text": "The search_binary_handler function in exec.c in Linux 2.4 kernel on 64-bit x86 architectures does not check a return code for a particular function call when virtual memory is low, which allows local users to cause a denial of service (panic), as demonstrated by running a process using the bash ulimit -v command.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2708"
},
{
"category": "external",
"summary": "RHBZ#1617750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617750"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2708"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708"
}
],
"release_date": "2005-06-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2709",
"discovery_date": "2005-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617751"
}
],
"notes": [
{
"category": "description",
"text": "The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2709"
},
{
"category": "external",
"summary": "RHBZ#1617751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617751"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2709",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2709"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709"
}
],
"release_date": "2005-11-08T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2973",
"discovery_date": "2005-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617770"
}
],
"notes": [
{
"category": "description",
"text": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2973"
},
{
"category": "external",
"summary": "RHBZ#1617770",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617770"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2973",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973"
}
],
"release_date": "2005-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3180",
"discovery_date": "2005-10-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617790"
}
],
"notes": [
{
"category": "description",
"text": "The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3180"
},
{
"category": "external",
"summary": "RHBZ#1617790",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617790"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3180",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3180"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180"
}
],
"release_date": "2005-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3274",
"discovery_date": "2005-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617811"
}
],
"notes": [
{
"category": "description",
"text": "Race condition in ip_vs_conn_flush in Linux 2.6 before 2.6.13 and 2.4 before 2.4.32-pre2, when running on SMP systems, allows local users to cause a denial of service (null dereference) by causing a connection timer to expire while the connection table is being flushed before the appropriate lock is acquired.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3274"
},
{
"category": "external",
"summary": "RHBZ#1617811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617811"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274"
}
],
"release_date": "2005-06-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3275",
"discovery_date": "2005-07-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617812"
}
],
"notes": [
{
"category": "description",
"text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3275"
},
{
"category": "external",
"summary": "RHBZ#1617812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3275"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275"
}
],
"release_date": "2005-07-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3806",
"discovery_date": "2005-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617840"
}
],
"notes": [
{
"category": "description",
"text": "The IPv6 flow label handling code (ip6_flowlabel.c) in Linux kernels 2.4 up to 2.4.32 and 2.6 before 2.6.14 modifies the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a denial of service (crash) by triggering a free of non-allocated memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3806"
},
{
"category": "external",
"summary": "RHBZ#1617840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3806",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806"
}
],
"release_date": "2005-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-02-01T17:48:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Linux Advanced Workstation 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0190"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
RHSA-2006:0140
Vulnerability from csaf_redhat - Published: 2006-01-19 16:03 - Updated: 2025-11-21 17:29Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues in the Red Hat\nEnterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below:\n\n- a flaw in network IGMP processing that a allowed a remote user on the\nlocal network to cause a denial of service (disabling of multicast reports)\nif the system is running multicast applications (CVE-2002-2185, moderate)\n\n- a flaw in remap_page_range() with O_DIRECT writes that allowed a local\nuser to cause a denial of service (crash) (CVE-2004-1057, important)\n\n- a flaw in exec() handling on some 64-bit architectures that allowed\na local user to cause a denial of service (crash) (CVE-2005-2708, important)\n\n- a flaw in procfs handling during unloading of modules that allowed a\nlocal user to cause a denial of service or potentially gain privileges \n(CVE-2005-2709, moderate)\n\n- a flaw in IPv6 network UDP port hash table lookups that allowed a local\nuser to cause a denial of service (hang) (CVE-2005-2973, important)\n\n- a flaw in 32-bit-compat handling of the TIOCGDEV ioctl that allowed\na local user to cause a denial of service (crash) (CVE-2005-3044, important)\n\n- a network buffer info leak using the orinoco driver that allowed\na remote user to possibly view uninitialized data (CVE-2005-3180, important)\n\n- a flaw in IPv4 network TCP and UDP netfilter handling that allowed\na local user to cause a denial of service (crash) (CVE-2005-3275, important)\n\n- a flaw in the IPv6 flowlabel code that allowed a local user to cause a\ndenial of service (crash) (CVE-2005-3806, important)\n\n- a flaw in network ICMP processing that allowed a local user to cause\na denial of service (memory exhaustion) (CVE-2005-3848, important)\n\n- a flaw in file lease time-out handling that allowed a local user to cause\na denial of service (log file overflow) (CVE-2005-3857, moderate)\n\n- a flaw in network IPv6 xfrm handling that allowed a local user to\ncause a denial of service (memory exhaustion) (CVE-2005-3858, important)\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their kernels\nto the packages associated with their machine architecture and\nconfigurations as listed in this erratum.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2006:0140",
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "137820",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=137820"
},
{
"category": "external",
"summary": "161925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161925"
},
{
"category": "external",
"summary": "168661",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168661"
},
{
"category": "external",
"summary": "168925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=168925"
},
{
"category": "external",
"summary": "170278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=170278"
},
{
"category": "external",
"summary": "170774",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=170774"
},
{
"category": "external",
"summary": "171386",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=171386"
},
{
"category": "external",
"summary": "174082",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174082"
},
{
"category": "external",
"summary": "174338",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174338"
},
{
"category": "external",
"summary": "174344",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174344"
},
{
"category": "external",
"summary": "174347",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174347"
},
{
"category": "external",
"summary": "174808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=174808"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0140.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T17:29:53+00:00",
"generator": {
"date": "2025-11-21T17:29:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2006:0140",
"initial_release_date": "2006-01-19T16:03:00+00:00",
"revision_history": [
{
"date": "2006-01-19T16:03:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2006-01-19T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:29:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-37.0.1.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.i686",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.i686",
"product_id": "kernel-0:2.4.21-37.0.1.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-37.0.1.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.i686",
"product_id": "kernel-smp-0:2.4.21-37.0.1.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-37.0.1.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-37.0.1.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-37.0.1.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-37.0.1.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.i386",
"product_id": "kernel-source-0:2.4.21-37.0.1.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-37.0.1.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.i386",
"product_id": "kernel-doc-0:2.4.21-37.0.1.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-37.0.1.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.athlon",
"product_id": "kernel-0:2.4.21-37.0.1.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-37.0.1.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-37.0.1.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-37.0.1.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ia64",
"product_id": "kernel-source-0:2.4.21-37.0.1.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia64",
"product_id": "kernel-0:2.4.21-37.0.1.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.x86_64",
"product_id": "kernel-0:2.4.21-37.0.1.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-37.0.1.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-37.0.1.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia32e",
"product_id": "kernel-0:2.4.21-37.0.1.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.src",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.src",
"product_id": "kernel-0:2.4.21-37.0.1.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390x",
"product_id": "kernel-source-0:2.4.21-37.0.1.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390x",
"product_id": "kernel-0:2.4.21-37.0.1.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390",
"product_id": "kernel-source-0:2.4.21-37.0.1.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-37.0.1.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-37.0.1.EL.s390",
"product": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390",
"product_id": "kernel-0:2.4.21-37.0.1.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-37.0.1.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390",
"product_id": "kernel-doc-0:2.4.21-37.0.1.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-37.0.1.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-37.0.1.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-37.0.1.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.src"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.src"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.src"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.src"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2002-2185",
"discovery_date": "2005-12-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1616930"
}
],
"notes": [
{
"category": "description",
"text": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2002-2185"
},
{
"category": "external",
"summary": "RHBZ#1616930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616930"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2002-2185",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-2185"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2002-2185"
}
],
"release_date": "2002-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2004-1057",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617359"
}
],
"notes": [
{
"category": "description",
"text": "Multiple drivers in Linux kernel 2.4.19 and earlier do not properly mark memory with the VM_IO flag, which causes incorrect reference counts and may lead to a denial of service (kernel panic) when accessing freed kernel pages.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2004-1057"
},
{
"category": "external",
"summary": "RHBZ#1617359",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617359"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2004-1057",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-1057"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057"
}
],
"release_date": "2005-01-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2708",
"discovery_date": "2005-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617750"
}
],
"notes": [
{
"category": "description",
"text": "The search_binary_handler function in exec.c in Linux 2.4 kernel on 64-bit x86 architectures does not check a return code for a particular function call when virtual memory is low, which allows local users to cause a denial of service (panic), as demonstrated by running a process using the bash ulimit -v command.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2708"
},
{
"category": "external",
"summary": "RHBZ#1617750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617750"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2708"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2708"
}
],
"release_date": "2005-06-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2709",
"discovery_date": "2005-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617751"
}
],
"notes": [
{
"category": "description",
"text": "The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2709"
},
{
"category": "external",
"summary": "RHBZ#1617751",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617751"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2709",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2709"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2709"
}
],
"release_date": "2005-11-08T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2973",
"discovery_date": "2005-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617770"
}
],
"notes": [
{
"category": "description",
"text": "The udp_v6_get_port function in udp.c in Linux 2.6 before 2.6.14-rc5, when running IPv6, allows local users to cause a denial of service (infinite loop and crash).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2973"
},
{
"category": "external",
"summary": "RHBZ#1617770",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617770"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2973",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2973"
}
],
"release_date": "2005-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3044",
"discovery_date": "2005-09-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617776"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in Linux kernel before 2.6.13.2 allow local users to cause a denial of service (kernel OOPS from null dereference) via (1) fput in a 32-bit ioctl on 64-bit x86 systems or (2) sockfd_put in the 32-bit routing_ioctl function on 64-bit systems.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3044"
},
{
"category": "external",
"summary": "RHBZ#1617776",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617776"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3044"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3044",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3044"
}
],
"release_date": "2005-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3180",
"discovery_date": "2005-10-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617790"
}
],
"notes": [
{
"category": "description",
"text": "The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3180"
},
{
"category": "external",
"summary": "RHBZ#1617790",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617790"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3180",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3180"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3180"
}
],
"release_date": "2005-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3275",
"discovery_date": "2005-07-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617812"
}
],
"notes": [
{
"category": "description",
"text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3275"
},
{
"category": "external",
"summary": "RHBZ#1617812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3275"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275"
}
],
"release_date": "2005-07-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3806",
"discovery_date": "2005-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617840"
}
],
"notes": [
{
"category": "description",
"text": "The IPv6 flow label handling code (ip6_flowlabel.c) in Linux kernels 2.4 up to 2.4.32 and 2.6 before 2.6.14 modifies the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a denial of service (crash) by triggering a free of non-allocated memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3806"
},
{
"category": "external",
"summary": "RHBZ#1617840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3806",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3806"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3806"
}
],
"release_date": "2005-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3848",
"discovery_date": "2005-11-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617841"
}
],
"notes": [
{
"category": "description",
"text": "Memory leak in the icmp_push_reply function in Linux 2.6 before 2.6.12.6 and 2.6.13 allows remote attackers to cause a denial of service (memory consumption) via a large number of crafted packets that cause the ip_append_data function to fail, aka \"DST leak in icmp_push_reply.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3848"
},
{
"category": "external",
"summary": "RHBZ#1617841",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617841"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3848",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3848"
}
],
"release_date": "2005-08-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3857",
"discovery_date": "2005-11-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617842"
}
],
"notes": [
{
"category": "description",
"text": "The time_out_leases function in locks.c for Linux kernel before 2.6.15-rc3 allows local users to cause a denial of service (kernel log message consumption) by causing a large number of broken leases, which is recorded to the log using the printk function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3857"
},
{
"category": "external",
"summary": "RHBZ#1617842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617842"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3857",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3857"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3857",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3857"
}
],
"release_date": "2005-11-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3858",
"discovery_date": "2005-11-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617843"
}
],
"notes": [
{
"category": "description",
"text": "Memory leak in the ip6_input_finish function in ip6_input.c in Linux kernel 2.6.12 and earlier might allow attackers to cause a denial of service via malformed IPv6 packets with unspecified parameter problems, which prevents the SKB from being freed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3858"
},
{
"category": "external",
"summary": "RHBZ#1617843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3858",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3858"
}
],
"release_date": "2005-08-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-01-19T16:03:00+00:00",
"details": "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0140"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
RHSA-2005:514
Vulnerability from csaf_redhat - Published: 2005-10-05 12:02 - Updated: 2026-01-08 09:18Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4. This is the\nsecond regular update.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The Linux kernel handles the basic functions of the operating system.\n\nThis is the second regular kernel update to Red Hat Enterprise Linux 4.\n\nNew features introduced in this update include:\n- Audit support\n- systemtap - kprobes, relayfs\n- Keyring support\n- iSCSI Initiator - iscsi_sfnet 4:0.1.11-1\n- Device mapper multipath support\n- Intel dual core support\n- esb2 chipset support\n- Increased exec-shield coverage\n- Dirty page tracking for HA systems\n- Diskdump -- allow partial diskdumps and directing to swap\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4. \n\nThe following security bugs were fixed in this update, detailed below with\ncorresponding CAN names available from the Common Vulnerabilities and\nExposures project (cve.mitre.org):\n\n- flaws in ptrace() syscall handling on 64-bit systems that allowed a local\nuser to cause a denial of service (crash) (CAN-2005-0756, CAN-2005-1761,\nCAN-2005-1762, CAN-2005-1763)\n\n- flaws in IPSEC network handling that allowed a local user to cause a\ndenial of service or potentially gain privileges (CAN-2005-2456, CAN-2005-2555)\n\n- a flaw in sendmsg() syscall handling on 64-bit systems that allowed a\nlocal user to cause a denial of service or potentially gain privileges\n(CAN-2005-2490)\n\n- a flaw in sendmsg() syscall handling that allowed a local user to cause a\ndenial of service by altering hardware state (CAN-2005-2492)\n\n- a flaw that prevented the topdown allocator from allocating mmap areas\nall the way down to address zero (CAN-2005-1265)\n\n- flaws dealing with keyrings that could cause a local denial of service\n(CAN-2005-2098, CAN-2005-2099)\n\n- a flaw in the 4GB split patch that could allow a local denial of service\n(CAN-2005-2100)\n\n- a xattr sharing bug in the ext2 and ext3 file systems that could cause\ndefault ACLs to disappear (CAN-2005-2801)\n\n- a flaw in the ipt_recent module on 64-bit architectures which could allow\na remote denial of service (CAN-2005-2872)\n\nThe following device drivers have been upgraded to new versions:\n\nqla2100 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2200 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2300 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2322 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2xxx --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla6312 --------- 8.00.00b21-k to 8.01.00b5-rh2\nmegaraid_mbox --- 2.20.4.5 to 2.20.4.6\nmegaraid_mm ----- 2.20.2.5 to 2.20.2.6 \nlpfc ------------ 0:8.0.16.6_x2 to 0:8.0.16.17\ncciss ----------- 2.6.4 to 2.6.6\nipw2100 --------- 1.0.3 to 1.1.0\ntg3 ------------- 3.22-rh to 3.27-rh\ne100 ------------ 3.3.6-k2-NAPI to 3.4.8-k2-NAPI\ne1000 ----------- 5.6.10.1-k2-NAPI to 6.0.54-k2-NAPI\n3c59x ----------- LK1.1.19\nmptbase --------- 3.01.16 to 3.02.18\nixgb ------------ 1.0.66 to 1.0.95-k2-NAPI\nlibata ---------- 1.10 to 1.11\nsata_via -------- 1.0 to 1.1\nsata_ahci ------- 1.00 to 1.01\nsata_qstor ------ 0.04\nsata_sil -------- 0.8 to 0.9\nsata_svw -------- 1.05 to 1.06\ns390: crypto ---- 1.31 to 1.57\ns390: zfcp ------ \ns390: CTC-MPC ---\ns390: dasd -------\ns390: cio -------\ns390: qeth ------\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2005:514",
"url": "https://access.redhat.com/errata/RHSA-2005:514"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "114578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=114578"
},
{
"category": "external",
"summary": "130914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=130914"
},
{
"category": "external",
"summary": "134790",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=134790"
},
{
"category": "external",
"summary": "135669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=135669"
},
{
"category": "external",
"summary": "137343",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=137343"
},
{
"category": "external",
"summary": "140002",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=140002"
},
{
"category": "external",
"summary": "141783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=141783"
},
{
"category": "external",
"summary": "142989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=142989"
},
{
"category": "external",
"summary": "144668",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=144668"
},
{
"category": "external",
"summary": "145575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=145575"
},
{
"category": "external",
"summary": "145648",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=145648"
},
{
"category": "external",
"summary": "145659",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=145659"
},
{
"category": "external",
"summary": "145976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=145976"
},
{
"category": "external",
"summary": "146187",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=146187"
},
{
"category": "external",
"summary": "147233",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=147233"
},
{
"category": "external",
"summary": "147496",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=147496"
},
{
"category": "external",
"summary": "149478",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=149478"
},
{
"category": "external",
"summary": "149919",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=149919"
},
{
"category": "external",
"summary": "149979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=149979"
},
{
"category": "external",
"summary": "150152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=150152"
},
{
"category": "external",
"summary": "151222",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=151222"
},
{
"category": "external",
"summary": "151315",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=151315"
},
{
"category": "external",
"summary": "151323",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=151323"
},
{
"category": "external",
"summary": "151429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=151429"
},
{
"category": "external",
"summary": "152162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152162"
},
{
"category": "external",
"summary": "152440",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152440"
},
{
"category": "external",
"summary": "152619",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152619"
},
{
"category": "external",
"summary": "152982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=152982"
},
{
"category": "external",
"summary": "154055",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154055"
},
{
"category": "external",
"summary": "154100",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154100"
},
{
"category": "external",
"summary": "154347",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154347"
},
{
"category": "external",
"summary": "154435",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154435"
},
{
"category": "external",
"summary": "154442",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154442"
},
{
"category": "external",
"summary": "154451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154451"
},
{
"category": "external",
"summary": "154733",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154733"
},
{
"category": "external",
"summary": "155278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155278"
},
{
"category": "external",
"summary": "155344",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155344"
},
{
"category": "external",
"summary": "155354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155354"
},
{
"category": "external",
"summary": "155706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155706"
},
{
"category": "external",
"summary": "155932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=155932"
},
{
"category": "external",
"summary": "156010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=156010"
},
{
"category": "external",
"summary": "156705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=156705"
},
{
"category": "external",
"summary": "157239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=157239"
},
{
"category": "external",
"summary": "157725",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=157725"
},
{
"category": "external",
"summary": "157900",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=157900"
},
{
"category": "external",
"summary": "158107",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158107"
},
{
"category": "external",
"summary": "158293",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158293"
},
{
"category": "external",
"summary": "158878",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158878"
},
{
"category": "external",
"summary": "158883",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158883"
},
{
"category": "external",
"summary": "158930",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158930"
},
{
"category": "external",
"summary": "158974",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=158974"
},
{
"category": "external",
"summary": "159640",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159640"
},
{
"category": "external",
"summary": "159671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159671"
},
{
"category": "external",
"summary": "159739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159739"
},
{
"category": "external",
"summary": "159765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159765"
},
{
"category": "external",
"summary": "159918",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159918"
},
{
"category": "external",
"summary": "159921",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=159921"
},
{
"category": "external",
"summary": "160028",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160028"
},
{
"category": "external",
"summary": "160117",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160117"
},
{
"category": "external",
"summary": "160518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160518"
},
{
"category": "external",
"summary": "160522",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160522"
},
{
"category": "external",
"summary": "160524",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160524"
},
{
"category": "external",
"summary": "160526",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160526"
},
{
"category": "external",
"summary": "160528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160528"
},
{
"category": "external",
"summary": "160547",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160547"
},
{
"category": "external",
"summary": "160548",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160548"
},
{
"category": "external",
"summary": "160654",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160654"
},
{
"category": "external",
"summary": "160663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160663"
},
{
"category": "external",
"summary": "160812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160812"
},
{
"category": "external",
"summary": "160882",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160882"
},
{
"category": "external",
"summary": "161143",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161143"
},
{
"category": "external",
"summary": "161156",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161156"
},
{
"category": "external",
"summary": "161314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161314"
},
{
"category": "external",
"summary": "161789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161789"
},
{
"category": "external",
"summary": "161995",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=161995"
},
{
"category": "external",
"summary": "162108",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=162108"
},
{
"category": "external",
"summary": "162257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=162257"
},
{
"category": "external",
"summary": "162548",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=162548"
},
{
"category": "external",
"summary": "162728",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=162728"
},
{
"category": "external",
"summary": "163528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=163528"
},
{
"category": "external",
"summary": "164094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164094"
},
{
"category": "external",
"summary": "164228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164228"
},
{
"category": "external",
"summary": "164338",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164338"
},
{
"category": "external",
"summary": "164449",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164449"
},
{
"category": "external",
"summary": "164450",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164450"
},
{
"category": "external",
"summary": "164628",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164628"
},
{
"category": "external",
"summary": "164630",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164630"
},
{
"category": "external",
"summary": "164979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164979"
},
{
"category": "external",
"summary": "164991",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=164991"
},
{
"category": "external",
"summary": "165127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165127"
},
{
"category": "external",
"summary": "165163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165163"
},
{
"category": "external",
"summary": "165242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165242"
},
{
"category": "external",
"summary": "165384",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165384"
},
{
"category": "external",
"summary": "165547",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165547"
},
{
"category": "external",
"summary": "165560",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165560"
},
{
"category": "external",
"summary": "165717",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=165717"
},
{
"category": "external",
"summary": "166131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=166131"
},
{
"category": "external",
"summary": "166248",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=166248"
},
{
"category": "external",
"summary": "166830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=166830"
},
{
"category": "external",
"summary": "167126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167126"
},
{
"category": "external",
"summary": "167412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167412"
},
{
"category": "external",
"summary": "167668",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167668"
},
{
"category": "external",
"summary": "167703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167703"
},
{
"category": "external",
"summary": "167711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=167711"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_514.json"
}
],
"title": "Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2",
"tracking": {
"current_release_date": "2026-01-08T09:18:36+00:00",
"generator": {
"date": "2026-01-08T09:18:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2005:514",
"initial_release_date": "2005-10-05T12:02:00+00:00",
"revision_history": [
{
"date": "2005-10-05T12:02:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2005-10-05T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-08T09:18:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-22.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-22.EL.i686",
"product_id": "kernel-devel-0:2.6.9-22.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-22.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-22.EL.i686",
"product_id": "kernel-smp-0:2.6.9-22.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-22.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-22.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-22.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.i686",
"product": {
"name": "kernel-0:2.6.9-22.EL.i686",
"product_id": "kernel-0:2.6.9-22.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-22.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-22.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-22.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-22.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-22.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-22.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-22.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-22.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-22.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-22.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-22.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-22.EL.ia64",
"product_id": "kernel-0:2.6.9-22.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-22.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-22.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-22.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-22.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-22.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-22.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-22.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-22.EL.x86_64",
"product_id": "kernel-0:2.6.9-22.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-22.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.src",
"product": {
"name": "kernel-0:2.6.9-22.EL.src",
"product_id": "kernel-0:2.6.9-22.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-22.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-22.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-22.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-22.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-22.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-22.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-22.EL.ppc64",
"product_id": "kernel-0:2.6.9-22.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-22.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-22.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-22.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-22.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-22.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-22.EL.s390x",
"product_id": "kernel-0:2.6.9-22.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-22.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-22.EL.s390",
"product_id": "kernel-devel-0:2.6.9-22.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-22.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.9-22.EL.s390",
"product": {
"name": "kernel-0:2.6.9-22.EL.s390",
"product_id": "kernel-0:2.6.9-22.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.src"
},
"product_reference": "kernel-0:2.6.9-22.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-22.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.src"
},
"product_reference": "kernel-0:2.6.9-22.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.src"
},
"product_reference": "kernel-0:2.6.9-22.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-22.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.src"
},
"product_reference": "kernel-0:2.6.9-22.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-22.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-22.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-22.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-22.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-22.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2005-0756",
"discovery_date": "2005-05-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617571"
}
],
"notes": [
{
"category": "description",
"text": "ptrace in Linux kernel 2.6.8.1 does not properly verify addresses on the amd64 platform, which allows local users to cause a denial of service (kernel crash).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-0756"
},
{
"category": "external",
"summary": "RHBZ#1617571",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617571"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-0756",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0756"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0756",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0756"
}
],
"release_date": "2005-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-1265",
"discovery_date": "2005-05-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617622"
}
],
"notes": [
{
"category": "description",
"text": "No description is available for this CVE.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-1265"
},
{
"category": "external",
"summary": "RHBZ#1617622",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617622"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-1265",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1265"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1265",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1265"
}
],
"release_date": "2005-05-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-1761",
"discovery_date": "2005-06-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617665"
}
],
"notes": [
{
"category": "description",
"text": "No description is available for this CVE.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-1761"
},
{
"category": "external",
"summary": "RHBZ#1617665",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617665"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-1761",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1761"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1761",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1761"
}
],
"release_date": "2005-06-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-1762",
"discovery_date": "2005-04-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617666"
}
],
"notes": [
{
"category": "description",
"text": "The ptrace call in the Linux kernel 2.6.8.1 and 2.6.10 for the AMD64 platform allows local users to cause a denial of service (kernel crash) via a \"non-canonical\" address.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-1762"
},
{
"category": "external",
"summary": "RHBZ#1617666",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617666"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1762"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1762",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1762"
}
],
"release_date": "2005-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-1763",
"discovery_date": "2005-06-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617667"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in ptrace in the Linux Kernel for 64-bit architectures allows local users to write bytes into kernel memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-1763"
},
{
"category": "external",
"summary": "RHBZ#1617667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617667"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-1763",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1763"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1763",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1763"
}
],
"release_date": "2005-05-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2098",
"discovery_date": "2005-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617685"
}
],
"notes": [
{
"category": "description",
"text": "The KEYCTL_JOIN_SESSION_KEYRING operation in the Linux kernel before 2.6.12.5 contains an error path that does not properly release the session management semaphore, which allows local users or remote attackers to cause a denial of service (semaphore hang) via a new session keyring (1) with an empty name string, (2) with a long name string, (3) with the key quota reached, or (4) ENOMEM.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2098"
},
{
"category": "external",
"summary": "RHBZ#1617685",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617685"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2098",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2098"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2098",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2098"
}
],
"release_date": "2005-08-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2099",
"discovery_date": "2005-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617686"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel before 2.6.12.5 does not properly destroy a keyring that is not instantiated properly, which allows local users or remote attackers to cause a denial of service (kernel oops) via a keyring with a payload that is not empty, which causes the creation to fail, leading to a null dereference in the keyring destructor.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2099"
},
{
"category": "external",
"summary": "RHBZ#1617686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2099"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2099",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2099"
}
],
"release_date": "2005-08-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2100",
"discovery_date": "2004-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617687"
}
],
"notes": [
{
"category": "description",
"text": "The rw_vm function in usercopy.c in the 4GB split patch for the Linux kernel in Red Hat Enterprise Linux 4 does not perform proper bounds checking, which allows local users to cause a denial of service (crash).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2100"
},
{
"category": "external",
"summary": "RHBZ#1617687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617687"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2100",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2100"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2100",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2100"
}
],
"release_date": "2005-10-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2456",
"discovery_date": "2005-07-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617719"
}
],
"notes": [
{
"category": "description",
"text": "Array index overflow in the xfrm_sk_policy_insert function in xfrm_user.c in Linux kernel 2.6 allows local users to cause a denial of service (oops or deadlock) and possibly execute arbitrary code via a p-\u003edir value that is larger than XFRM_POLICY_OUT, which is used as an index in the sock-\u003esk_policy array.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2456"
},
{
"category": "external",
"summary": "RHBZ#1617719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617719"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2456",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2456"
}
],
"release_date": "2005-07-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2490",
"discovery_date": "2005-08-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617724"
}
],
"notes": [
{
"category": "description",
"text": "Stack-based buffer overflow in the sendmsg function call in the Linux kernel 2.6 before 2.6.13.1 allows local users to execute arbitrary code by calling sendmsg and modifying the message contents in another thread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2490"
},
{
"category": "external",
"summary": "RHBZ#1617724",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617724"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2490",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2490"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2490",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2490"
}
],
"release_date": "2005-09-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2492",
"discovery_date": "2005-08-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617725"
}
],
"notes": [
{
"category": "description",
"text": "The raw_sendmsg function in the Linux kernel 2.6 before 2.6.13.1 allows local users to cause a denial of service (change hardware state) or read from arbitrary memory via crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2492"
},
{
"category": "external",
"summary": "RHBZ#1617725",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617725"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2492",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2492"
}
],
"release_date": "2005-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2555",
"discovery_date": "2005-08-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617734"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.6.x does not properly restrict socket policy access to users with the CAP_NET_ADMIN capability, which could allow local users to conduct unauthorized activities via (1) ipv4/ip_sockglue.c and (2) ipv6/ipv6_sockglue.c.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2555"
},
{
"category": "external",
"summary": "RHBZ#1617734",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617734"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2555",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2555"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2555"
}
],
"release_date": "2005-08-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2801",
"discovery_date": "2005-02-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617759"
}
],
"notes": [
{
"category": "description",
"text": "xattr.c in the ext2 and ext3 file system code for Linux kernel 2.6 does not properly compare the name_index fields when sharing xattr blocks, which could prevent default ACLs from being applied.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2801"
},
{
"category": "external",
"summary": "RHBZ#1617759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2801"
}
],
"release_date": "2005-02-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-2872",
"discovery_date": "2005-09-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617761"
}
],
"notes": [
{
"category": "description",
"text": "The ipt_recent kernel module (ipt_recent.c) in Linux kernel before 2.6.12, when running on 64-bit processors such as AMD64, allows remote attackers to cause a denial of service (kernel panic) via certain attacks such as SSH brute force, which leads to memset calls using a length based on the u_int32_t type, acting on an array of unsigned long elements, a different vulnerability than CVE-2005-2873.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-2872"
},
{
"category": "external",
"summary": "RHBZ#1617761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-2872",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2872"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2872",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2872"
}
],
"release_date": "2005-05-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3105",
"discovery_date": "2005-03-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617781"
}
],
"notes": [
{
"category": "description",
"text": "The mprotect code (mprotect.c) in Linux 2.6 on Itanium IA64 Montecito processors does not properly maintain cache coherency as required by the architecture, which allows local users to cause a denial of service and possibly corrupt data by modifying PTE protections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3105"
},
{
"category": "external",
"summary": "RHBZ#1617781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617781"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3105"
}
],
"release_date": "2005-03-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3274",
"discovery_date": "2005-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617811"
}
],
"notes": [
{
"category": "description",
"text": "Race condition in ip_vs_conn_flush in Linux 2.6 before 2.6.13 and 2.4 before 2.4.32-pre2, when running on SMP systems, allows local users to cause a denial of service (null dereference) by causing a connection timer to expire while the connection table is being flushed before the appropriate lock is acquired.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3274"
},
{
"category": "external",
"summary": "RHBZ#1617811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617811"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274"
}
],
"release_date": "2005-06-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-3275",
"discovery_date": "2005-07-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617812"
}
],
"notes": [
{
"category": "description",
"text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-3275"
},
{
"category": "external",
"summary": "RHBZ#1617812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3275"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275"
}
],
"release_date": "2005-07-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2005-4886",
"discovery_date": "2005-04-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "160117"
}
],
"notes": [
{
"category": "description",
"text": "The selinux_parse_skb_ipv6 function in security/selinux/hooks.c in the Linux kernel before 2.6.12-rc4 allows remote attackers to cause a denial of service (OOPS) via vectors associated with an incorrect call to the ipv6_skip_exthdr function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Fix ipv6 exthdr bug causing Oops",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2005-4886"
},
{
"category": "external",
"summary": "RHBZ#160117",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=160117"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-4886",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-4886"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4886"
}
],
"release_date": "2005-04-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Fix ipv6 exthdr bug causing Oops"
},
{
"cve": "CVE-2006-5871",
"discovery_date": "2006-12-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618230"
}
],
"notes": [
{
"category": "description",
"text": "smbfs in Linux kernel 2.6.8 and other versions, and 2.4.x before 2.4.34, when UNIX extensions are enabled, ignores certain mount options, which could cause clients to use server-specified uid, gid and mode settings.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5871"
},
{
"category": "external",
"summary": "RHBZ#1618230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618230"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5871",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5871"
}
],
"release_date": "2004-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2005-10-05T12:02:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"4AS:kernel-0:2.6.9-22.EL.i686",
"4AS:kernel-0:2.6.9-22.EL.ia64",
"4AS:kernel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.EL.s390",
"4AS:kernel-0:2.6.9-22.EL.s390x",
"4AS:kernel-0:2.6.9-22.EL.src",
"4AS:kernel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.EL.src",
"4Desktop:kernel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-0:2.6.9-22.EL.i686",
"4ES:kernel-0:2.6.9-22.EL.ia64",
"4ES:kernel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.EL.s390",
"4ES:kernel-0:2.6.9-22.EL.s390x",
"4ES:kernel-0:2.6.9-22.EL.src",
"4ES:kernel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-0:2.6.9-22.EL.i686",
"4WS:kernel-0:2.6.9-22.EL.ia64",
"4WS:kernel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.EL.s390",
"4WS:kernel-0:2.6.9-22.EL.s390x",
"4WS:kernel-0:2.6.9-22.EL.src",
"4WS:kernel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2005:514"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
}
]
}
FKIE_CVE-2005-3275
Vulnerability from fkie_nvd - Published: 2005-10-21 01:02 - Updated: 2025-04-03 01:03| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U | ||
| cve@mitre.org | http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA | ||
| cve@mitre.org | http://secunia.com/advisories/17826 | ||
| cve@mitre.org | http://secunia.com/advisories/17918 | Patch, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/18056 | Patch, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/18059 | Patch, Vendor Advisory | |
| cve@mitre.org | http://secunia.com/advisories/18562 | ||
| cve@mitre.org | http://secunia.com/advisories/18684 | ||
| cve@mitre.org | http://secunia.com/advisories/18977 | ||
| cve@mitre.org | http://secunia.com/advisories/19185 | ||
| cve@mitre.org | http://secunia.com/advisories/19607 | ||
| cve@mitre.org | http://www.debian.org/security/2005/dsa-921 | Patch, Vendor Advisory | |
| cve@mitre.org | http://www.debian.org/security/2005/dsa-922 | Patch, Vendor Advisory | |
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:218 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2006-0140.html | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2006-0190.html | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2006-0191.html | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/419522/100/0/threaded | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/427980/100/0/threaded | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/428028/100/0/threaded | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/428058/100/0/threaded | ||
| cve@mitre.org | http://www.securityfocus.com/bid/15531 | Patch | |
| cve@mitre.org | http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044 | ||
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142 | ||
| cve@mitre.org | https://usn.ubuntu.com/219-1/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17826 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17918 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18056 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18059 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18562 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18684 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18977 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19185 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19607 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-921 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-922 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:218 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0140.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0190.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0191.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/419522/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/427980/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/428028/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/428058/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15531 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/219-1/ |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.21 | |
| linux | linux_kernel | 2.4.21 | |
| linux | linux_kernel | 2.4.21 | |
| linux | linux_kernel | 2.4.22 | |
| linux | linux_kernel | 2.4.22 | |
| linux | linux_kernel | 2.4.23 | |
| linux | linux_kernel | 2.4.23 | |
| linux | linux_kernel | 2.4.23_ow2 | |
| linux | linux_kernel | 2.4.24 | |
| linux | linux_kernel | 2.4.24_ow1 | |
| linux | linux_kernel | 2.4.25 | |
| linux | linux_kernel | 2.4.26 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.28 | |
| linux | linux_kernel | 2.4.29 | |
| linux | linux_kernel | 2.4.29 | |
| linux | linux_kernel | 2.4.29 | |
| linux | linux_kernel | 2.4.30 | |
| linux | linux_kernel | 2.4.30 | |
| linux | linux_kernel | 2.4.30 | |
| linux | linux_kernel | 2.4.31 | |
| linux | linux_kernel | 2.6.0 | |
| linux | linux_kernel | 2.6.1 | |
| linux | linux_kernel | 2.6.1 | |
| linux | linux_kernel | 2.6.1 | |
| linux | linux_kernel | 2.6.2 | |
| linux | linux_kernel | 2.6.3 | |
| linux | linux_kernel | 2.6.4 | |
| linux | linux_kernel | 2.6.5 | |
| linux | linux_kernel | 2.6.6 | |
| linux | linux_kernel | 2.6.6 | |
| linux | linux_kernel | 2.6.7 | |
| linux | linux_kernel | 2.6.7 | |
| linux | linux_kernel | 2.6.8 | |
| linux | linux_kernel | 2.6.8 | |
| linux | linux_kernel | 2.6.8 | |
| linux | linux_kernel | 2.6.8 | |
| linux | linux_kernel | 2.6.8.1 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.8.1.5 | |
| linux | linux_kernel | 2.6.9 | |
| linux | linux_kernel | 2.6.10 | |
| linux | linux_kernel | 2.6.10 | |
| linux | linux_kernel | 2.6.11 | |
| linux | linux_kernel | 2.6.11 | |
| linux | linux_kernel | 2.6.11 | |
| linux | linux_kernel | 2.6.11 | |
| linux | linux_kernel | 2.6.11 | |
| linux | linux_kernel | 2.6.11.1 | |
| linux | linux_kernel | 2.6.11.2 | |
| linux | linux_kernel | 2.6.11.3 | |
| linux | linux_kernel | 2.6.11.4 | |
| linux | linux_kernel | 2.6.11.5 | |
| linux | linux_kernel | 2.6.11.6 | |
| linux | linux_kernel | 2.6.11.7 | |
| linux | linux_kernel | 2.6.11.8 | |
| linux | linux_kernel | 2.6.11.9 | |
| linux | linux_kernel | 2.6.11.10 | |
| linux | linux_kernel | 2.6.11.11 | |
| linux | linux_kernel | 2.6.11.12 | |
| linux | linux_kernel | 2.6.11_rc1_bk6 | |
| linux | linux_kernel | 2.6.12 | |
| linux | linux_kernel | 2.6.12 | |
| linux | linux_kernel | 2.6.12 | |
| linux | linux_kernel | 2.6.12 | |
| linux | linux_kernel | 2.6.12.1 | |
| linux | linux_kernel | 2.6.12.2 | |
| linux | linux_kernel | 2.6.12.3 | |
| linux | linux_kernel | 2.6.12.4 | |
| linux | linux_kernel | 2.6.12.5 | |
| linux | linux_kernel | 2.6.12.6 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
"matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
"matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
"matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
"matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
"matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
"matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
"matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
"matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
"matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
"matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
"matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
"matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
"matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
"matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
"matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
"matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
"matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
"matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
"matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
"matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
"matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
"matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
"matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
"matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
"matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
"matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
"matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
"matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
"matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
"matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
"matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*",
"matchCriteriaId": "E1D21AD5-C34F-4005-92F3-98F714DE98D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
"matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
"matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
"matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
"matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
"matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
"matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
"matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
"matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
"matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
"matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
"matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
"matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
"matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
"matchCriteriaId": "E120257D-346B-4BA6-A431-E6F820FBB5FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*",
"matchCriteriaId": "361D407D-A4BE-491D-BC8E-32E78DC4A8F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*",
"matchCriteriaId": "4F83D55B-3106-4907-A75F-A7EBF0EC6974",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
"matchCriteriaId": "0AFD594E-48BA-4281-8DEE-306E3008ABB9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*",
"matchCriteriaId": "A3CD7983-4EB2-4D17-9332-493ECBADC284",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*",
"matchCriteriaId": "AAB7E049-4B49-4FB5-815B-39CEAEDE6ACC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*",
"matchCriteriaId": "637A08D0-E382-4DE8-AEEC-6A53A72849B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*",
"matchCriteriaId": "2D3D2AA2-05B2-46E3-96EE-27EB29795E04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
"matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
"matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
"matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
"matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
"matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
"matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
"matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "455E647F-73DD-400A-AA19-3D93FE2E57AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "ABEBD63E-6194-4CB4-A1CE-E4FBB6F0A6E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:*",
"matchCriteriaId": "27B3F220-7FE0-4D47-918B-C9CBFAD23808",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:*",
"matchCriteriaId": "813C1C54-697D-4170-8202-E07FF578815A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:*",
"matchCriteriaId": "51403992-077A-4F6F-8722-DAAD30489DB3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:*",
"matchCriteriaId": "BD22CEB2-838D-4D03-B1D0-2735CA5CA7EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:*",
"matchCriteriaId": "0B066E6A-B150-4D5F-8263-F955EB366806",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:*",
"matchCriteriaId": "6D4A2EB4-9F3C-4FEC-96FA-339C6FBD8D6A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:*",
"matchCriteriaId": "2A58C85C-BF31-4EDB-9CEA-1F31EA0AEC58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:*",
"matchCriteriaId": "72587FF5-B82D-42DE-A35B-0ECA76C37D54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:*",
"matchCriteriaId": "013D2D76-AFAD-4479-B814-8597D8F51B7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:*",
"matchCriteriaId": "86F9C61A-913C-42BA-BD16-BF82F75AA84B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:*",
"matchCriteriaId": "B6E51493-8AE7-4F18-85BD-D0444A297C1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:*",
"matchCriteriaId": "CD68B4B3-CCF4-4A64-8C67-F549CC905A06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:*",
"matchCriteriaId": "D9350C90-D7A3-4DFF-A574-D079A4DCC453",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:*",
"matchCriteriaId": "9A27FA94-0483-4DD7-A2C4-9FA246526243",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:*",
"matchCriteriaId": "E2076DD5-3110-4C81-BD0B-3B2A4D75AAE7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
"matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2CDE1E92-C64D-4A3B-95A2-384BD772B28B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
"matchCriteriaId": "4B130EB7-A951-4717-A906-E2F602F7B69F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"matchCriteriaId": "9D90502F-EC45-4ADC-9428-B94346DA660B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*",
"matchCriteriaId": "D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
"matchCriteriaId": "2422569B-02ED-4028-83D8-D778657596B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
"matchCriteriaId": "E66E4653-1A55-4827-888B-E0776E32ED28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
"matchCriteriaId": "6C8994CB-7F94-43FB-8B84-06AEBB34EAE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1CD39A7A-9172-4B85-B8FE-CEB94207A897",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"matchCriteriaId": "35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"matchCriteriaId": "81DE32C2-5B07-4812-9F88-000F5FB000C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "02EED3D5-8F89-4B7F-A34B-52274B1A754F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"matchCriteriaId": "5F87AA89-F377-4BEB-B69F-809F5DA6176C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"matchCriteriaId": "C27AF62E-A026-43E9-89E6-CD807CE9DF51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"matchCriteriaId": "79C2AE0E-DAE8-4443-B33F-6ABA9019AA88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"matchCriteriaId": "D343B121-C007-49F8-9DE8-AA05CE58FF0B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"matchCriteriaId": "7936B7EE-9CD1-4698-AD67-C619D0171A88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"matchCriteriaId": "3A0370A2-0A23-4E34-A2AC-8D87D051B0B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"matchCriteriaId": "5738D628-0B2D-4F56-9427-2009BFCB6C11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*",
"matchCriteriaId": "6E20AD05-586B-4493-9793-3FF8028CF887",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "F43EBCB4-FCF4-479A-A44D-D913F7F09C77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "169446DE-67F8-4738-91FE-ED8058118F80",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*",
"matchCriteriaId": "6AC88830-A9BC-4607-B572-A4B502FC9FD0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*",
"matchCriteriaId": "476CB3A5-D022-4F13-AAEF-CB6A5785516A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"matchCriteriaId": "860F9225-8A3F-492C-B72B-5EFFB322802C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"matchCriteriaId": "19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"matchCriteriaId": "57E23724-2CA4-4211-BB83-38661BE7E6AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"matchCriteriaId": "3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption."
}
],
"id": "CVE-2005-3275",
"lastModified": "2025-04-03T01:03:51.193",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 4.9,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2005-10-21T01:02:00.000",
"references": [
{
"source": "cve@mitre.org",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"source": "cve@mitre.org",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/17826"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17918"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18056"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18059"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/18562"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/18684"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/18977"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/19185"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/19607"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"source": "cve@mitre.org",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"source": "cve@mitre.org",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"source": "cve@mitre.org",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/15531"
},
{
"source": "cve@mitre.org",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"source": "cve@mitre.org",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"source": "cve@mitre.org",
"url": "https://usn.ubuntu.com/219-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset%4042e14e05d0V1d88nZlaIX1F9dCRApA"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/17826"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/17918"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18056"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/18059"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/18562"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/18684"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/18977"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/19185"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/19607"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/15531"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/219-1/"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CERTA-2005-AVI-497
Vulnerability from certfr_avis - Published: 2005-12-22 - Updated: 2006-03-16None
Description
Tous les éditeurs Linux ont procédé à une mise à jour des noyaux inclus dans les distributions maintenues. Chacun utilisant une version source différente et des ajouts spécifiques, aucun risque commun ne peut être identifié au-delà du déni de service local. Les distributions Ubuntu, Mandriva et Red Hat ont cependant identifié un risque d'élévation de privilèges pour un utilisateur local.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Tout système utilisant un noyau Linux.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eTout syst\u00e8me utilisant un noyau \u003cTT\u003eLinux\u003c/TT\u003e.\u003c/P\u003e",
"content": "## Description\n\nTous les \u00e9diteurs Linux ont proc\u00e9d\u00e9 \u00e0 une mise \u00e0 jour des noyaux inclus\ndans les distributions maintenues. Chacun utilisant une version source\ndiff\u00e9rente et des ajouts sp\u00e9cifiques, aucun risque commun ne peut \u00eatre\nidentifi\u00e9 au-del\u00e0 du d\u00e9ni de service local. Les distributions Ubuntu,\nMandriva et Red Hat ont cependant identifi\u00e9 un risque d\u0027\u00e9l\u00e9vation de\nprivil\u00e8ges pour un utilisateur local.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2005-0504",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0504"
},
{
"name": "CVE-2005-2490",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2490"
},
{
"name": "CVE-2005-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3053"
},
{
"name": "CVE-2005-0136",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0136"
},
{
"name": "CVE-2005-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2801"
},
{
"name": "CVE-2005-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3044"
},
{
"name": "CVE-2005-2553",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2553"
},
{
"name": "CVE-2005-2456",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2456"
},
{
"name": "CVE-2005-3806",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3806"
},
{
"name": "CVE-2005-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3660"
},
{
"name": "CVE-2005-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3274"
},
{
"name": "CVE-2005-2458",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2458"
},
{
"name": "CVE-2005-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0179"
},
{
"name": "CVE-2005-3807",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3807"
},
{
"name": "CVE-2005-1761",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1761"
},
{
"name": "CVE-2005-2709",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2709"
},
{
"name": "CVE-2005-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2873"
},
{
"name": "CVE-2005-3257",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3257"
},
{
"name": "CVE-2005-3107",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3107"
},
{
"name": "CVE-2004-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-1056"
},
{
"name": "CVE-2005-2459",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2459"
},
{
"name": "CVE-2005-2555",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2555"
},
{
"name": "CVE-2005-3527",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3527"
},
{
"name": "CVE-2005-0756",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0756"
},
{
"name": "CVE-2005-0180",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0180"
},
{
"name": "CVE-2005-3119",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3119"
},
{
"name": "CVE-2005-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2800"
},
{
"name": "CVE-2005-1765",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1765"
},
{
"name": "CVE-2005-2872",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2872"
},
{
"name": "CVE-2005-1764",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1764"
},
{
"name": "CVE-2005-3181",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3181"
},
{
"name": "CVE-2005-1589",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1589"
},
{
"name": "CVE-2004-2302",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-2302"
},
{
"name": "CVE-2005-1041",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1041"
},
{
"name": "CVE-2005-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2099"
},
{
"name": "CVE-2005-3180",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3180"
},
{
"name": "CVE-2005-0815",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0815"
},
{
"name": "CVE-2005-1767",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1767"
},
{
"name": "CVE-2005-3805",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3805"
},
{
"name": "CVE-2005-3273",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3273"
},
{
"name": "CVE-2005-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3275"
},
{
"name": "CVE-2005-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1762"
},
{
"name": "CVE-2005-3784",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3784"
},
{
"name": "CVE-2005-0757",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0757"
},
{
"name": "CVE-2005-2098",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2098"
},
{
"name": "CVE-2005-3179",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3179"
},
{
"name": "CVE-2004-0181",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-0181"
},
{
"name": "CVE-2005-1265",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1265"
},
{
"name": "CVE-2005-3055",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3055"
},
{
"name": "CVE-2005-0400",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0400"
},
{
"name": "CVE-2005-3272",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3272"
},
{
"name": "CVE-2005-1768",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1768"
},
{
"name": "CVE-2005-3783",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3783"
},
{
"name": "CVE-2005-2548",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2548"
},
{
"name": "CVE-2005-3110",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3110"
},
{
"name": "CVE-2005-1763",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1763"
},
{
"name": "CVE-2005-0449",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0449"
},
{
"name": "CVE-2005-3276",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3276"
},
{
"name": "CVE-2005-2973",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2973"
},
{
"name": "CVE-2005-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3106"
},
{
"name": "CVE-2005-0210",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0210"
},
{
"name": "CVE-2005-3271",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3271"
},
{
"name": "CVE-2005-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3108"
},
{
"name": "CVE-2005-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3105"
},
{
"name": "CVE-2005-2457",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2457"
},
{
"name": "CVE-2005-2492",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2492"
},
{
"name": "CVE-2005-0124",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0124"
},
{
"name": "CVE-2005-3109",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-3109"
}
],
"initial_release_date": "2005-12-22T00:00:00",
"last_revision_date": "2006-03-16T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SuSE-SA:2005:067 du 06 d\u00e9cembre 2005 :",
"url": "http://www.novell.com/linux/security/advisories/2005_67_kernel.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:219 du 30 novembre 2005 (10.1) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:235 du 21 d\u00e9cembre 2005 (2006.0) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2005:663 du 28 septembre 2005 :",
"url": "http://rhn.redhat.com/errata/RHSA-2005-663.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:218 du 30 novembre 2005 (CS3.0 et MNF2.0) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-219-1 du 22 novembre 2005 :",
"url": "http://www.ubuntulinux.org/usn/usn-219-1"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 921 du 14 d\u00e9cembre 2005 :",
"url": "http://www.debian.org/security/2005/dsa-921"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2005:808 du 27 octobre 2005 :",
"url": "http://rhn.redhat.com/errata/RHSA-2005-808.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SuSE-SA:2005:068 du 14 d\u00e9cembre 2005 :",
"url": "http://www.novell.com/linux/security/advisories/2005_68_kernel.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2005:220 du 30 novembre 2005 (10.2) :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"title": "Mise \u00e0 jour de s\u00e9curit\u00e9 Fedora Core 4 #1138 du 13 d\u00e9cembre 2005 :",
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-December/msg0034.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2006:0144 du 15 mars 2006 :",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0144.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 922 du 14 d\u00e9cembre 2005 :",
"url": "http://www.debian.org/security/2005/dsa-922"
}
],
"reference": "CERTA-2005-AVI-497",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2005-12-22T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence CVE CAN-2005-3660.",
"revision_date": "2005-12-29T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 RedHat RHSA-2006:0144.",
"revision_date": "2006-03-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": null,
"title": "Mise \u00e0 jour des noyaux des distributions Linux",
"vendor_advisories": []
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.