cve
stringlengths 13
16
| cwe
stringclasses 482
values | affected_component
stringlengths 0
177
| summary
stringlengths 0
227
| severity
stringclasses 5
values | cvss_v2
stringclasses 250
values | cvss_v3
stringlengths 37
48
⌀ | description
stringlengths 30
4k
| statement
stringlengths 31
2.49k
⌀ | discovery_date
stringdate 2001-01-05 00:00:00
2025-04-25 14:00:59
| release_date
stringdate 1999-01-01 00:00:00
2025-04-25 13:02:53
| fixed_products
sequencelengths 0
28.2k
| known_affected_products
sequencelengths 0
599
| known_not_affected_products
sequencelengths 0
30.2k
| under_investigation_products
sequencelengths 0
78
| threat_categories
sequencelengths 0
4
| threat_details
sequencelengths 0
4
| threat_dates
sequencelengths 0
4
| remediation_categories
sequencelengths 0
217
| remediation_details
sequencelengths 0
217
| remediation_dates
sequencelengths 0
217
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2004-1189 | null | security flaw | Moderate | null | null | The add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authenticated users to execute arbitrary code via a heap-based buffer overflow. | null | 2004-12-14T00:00:00+00:00 | 2004-12-21T00:00:00+00:00 | [
"3AS:krb5-0:1.2.7-38.src",
"3AS:krb5-debuginfo-0:1.2.7-38.i386",
"3AS:krb5-debuginfo-0:1.2.7-38.ia64",
"3AS:krb5-debuginfo-0:1.2.7-38.ppc",
"3AS:krb5-debuginfo-0:1.2.7-38.ppc64",
"3AS:krb5-debuginfo-0:1.2.7-38.s390",
"3AS:krb5-debuginfo-0:1.2.7-38.s390x",
"3AS:krb5-debuginfo-0:1.2.7-38.x86_64",
"3AS:krb5-devel-0:1.2.7-38.i386",
"3AS:krb5-devel-0:1.2.7-38.ia64",
"3AS:krb5-devel-0:1.2.7-38.ppc",
"3AS:krb5-devel-0:1.2.7-38.s390",
"3AS:krb5-devel-0:1.2.7-38.s390x",
"3AS:krb5-devel-0:1.2.7-38.x86_64",
"3AS:krb5-libs-0:1.2.7-38.i386",
"3AS:krb5-libs-0:1.2.7-38.ia64",
"3AS:krb5-libs-0:1.2.7-38.ppc",
"3AS:krb5-libs-0:1.2.7-38.ppc64",
"3AS:krb5-libs-0:1.2.7-38.s390",
"3AS:krb5-libs-0:1.2.7-38.s390x",
"3AS:krb5-libs-0:1.2.7-38.x86_64",
"3AS:krb5-server-0:1.2.7-38.i386",
"3AS:krb5-server-0:1.2.7-38.ia64",
"3AS:krb5-server-0:1.2.7-38.ppc",
"3AS:krb5-server-0:1.2.7-38.s390",
"3AS:krb5-server-0:1.2.7-38.s390x",
"3AS:krb5-server-0:1.2.7-38.x86_64",
"3AS:krb5-workstation-0:1.2.7-38.i386",
"3AS:krb5-workstation-0:1.2.7-38.ia64",
"3AS:krb5-workstation-0:1.2.7-38.ppc",
"3AS:krb5-workstation-0:1.2.7-38.s390",
"3AS:krb5-workstation-0:1.2.7-38.s390x",
"3AS:krb5-workstation-0:1.2.7-38.x86_64",
"3Desktop:krb5-0:1.2.7-38.src",
"3Desktop:krb5-debuginfo-0:1.2.7-38.i386",
"3Desktop:krb5-debuginfo-0:1.2.7-38.ia64",
"3Desktop:krb5-debuginfo-0:1.2.7-38.ppc",
"3Desktop:krb5-debuginfo-0:1.2.7-38.ppc64",
"3Desktop:krb5-debuginfo-0:1.2.7-38.s390",
"3Desktop:krb5-debuginfo-0:1.2.7-38.s390x",
"3Desktop:krb5-debuginfo-0:1.2.7-38.x86_64",
"3Desktop:krb5-devel-0:1.2.7-38.i386",
"3Desktop:krb5-devel-0:1.2.7-38.ia64",
"3Desktop:krb5-devel-0:1.2.7-38.ppc",
"3Desktop:krb5-devel-0:1.2.7-38.s390",
"3Desktop:krb5-devel-0:1.2.7-38.s390x",
"3Desktop:krb5-devel-0:1.2.7-38.x86_64",
"3Desktop:krb5-libs-0:1.2.7-38.i386",
"3Desktop:krb5-libs-0:1.2.7-38.ia64",
"3Desktop:krb5-libs-0:1.2.7-38.ppc",
"3Desktop:krb5-libs-0:1.2.7-38.ppc64",
"3Desktop:krb5-libs-0:1.2.7-38.s390",
"3Desktop:krb5-libs-0:1.2.7-38.s390x",
"3Desktop:krb5-libs-0:1.2.7-38.x86_64",
"3Desktop:krb5-server-0:1.2.7-38.i386",
"3Desktop:krb5-server-0:1.2.7-38.ia64",
"3Desktop:krb5-server-0:1.2.7-38.ppc",
"3Desktop:krb5-server-0:1.2.7-38.s390",
"3Desktop:krb5-server-0:1.2.7-38.s390x",
"3Desktop:krb5-server-0:1.2.7-38.x86_64",
"3Desktop:krb5-workstation-0:1.2.7-38.i386",
"3Desktop:krb5-workstation-0:1.2.7-38.ia64",
"3Desktop:krb5-workstation-0:1.2.7-38.ppc",
"3Desktop:krb5-workstation-0:1.2.7-38.s390",
"3Desktop:krb5-workstation-0:1.2.7-38.s390x",
"3Desktop:krb5-workstation-0:1.2.7-38.x86_64",
"3ES:krb5-0:1.2.7-38.src",
"3ES:krb5-debuginfo-0:1.2.7-38.i386",
"3ES:krb5-debuginfo-0:1.2.7-38.ia64",
"3ES:krb5-debuginfo-0:1.2.7-38.ppc",
"3ES:krb5-debuginfo-0:1.2.7-38.ppc64",
"3ES:krb5-debuginfo-0:1.2.7-38.s390",
"3ES:krb5-debuginfo-0:1.2.7-38.s390x",
"3ES:krb5-debuginfo-0:1.2.7-38.x86_64",
"3ES:krb5-devel-0:1.2.7-38.i386",
"3ES:krb5-devel-0:1.2.7-38.ia64",
"3ES:krb5-devel-0:1.2.7-38.ppc",
"3ES:krb5-devel-0:1.2.7-38.s390",
"3ES:krb5-devel-0:1.2.7-38.s390x",
"3ES:krb5-devel-0:1.2.7-38.x86_64",
"3ES:krb5-libs-0:1.2.7-38.i386",
"3ES:krb5-libs-0:1.2.7-38.ia64",
"3ES:krb5-libs-0:1.2.7-38.ppc",
"3ES:krb5-libs-0:1.2.7-38.ppc64",
"3ES:krb5-libs-0:1.2.7-38.s390",
"3ES:krb5-libs-0:1.2.7-38.s390x",
"3ES:krb5-libs-0:1.2.7-38.x86_64",
"3ES:krb5-server-0:1.2.7-38.i386",
"3ES:krb5-server-0:1.2.7-38.ia64",
"3ES:krb5-server-0:1.2.7-38.ppc",
"3ES:krb5-server-0:1.2.7-38.s390",
"3ES:krb5-server-0:1.2.7-38.s390x",
"3ES:krb5-server-0:1.2.7-38.x86_64",
"3ES:krb5-workstation-0:1.2.7-38.i386",
"3ES:krb5-workstation-0:1.2.7-38.ia64",
"3ES:krb5-workstation-0:1.2.7-38.ppc",
"3ES:krb5-workstation-0:1.2.7-38.s390",
"3ES:krb5-workstation-0:1.2.7-38.s390x",
"3ES:krb5-workstation-0:1.2.7-38.x86_64",
"3WS:krb5-0:1.2.7-38.src",
"3WS:krb5-debuginfo-0:1.2.7-38.i386",
"3WS:krb5-debuginfo-0:1.2.7-38.ia64",
"3WS:krb5-debuginfo-0:1.2.7-38.ppc",
"3WS:krb5-debuginfo-0:1.2.7-38.ppc64",
"3WS:krb5-debuginfo-0:1.2.7-38.s390",
"3WS:krb5-debuginfo-0:1.2.7-38.s390x",
"3WS:krb5-debuginfo-0:1.2.7-38.x86_64",
"3WS:krb5-devel-0:1.2.7-38.i386",
"3WS:krb5-devel-0:1.2.7-38.ia64",
"3WS:krb5-devel-0:1.2.7-38.ppc",
"3WS:krb5-devel-0:1.2.7-38.s390",
"3WS:krb5-devel-0:1.2.7-38.s390x",
"3WS:krb5-devel-0:1.2.7-38.x86_64",
"3WS:krb5-libs-0:1.2.7-38.i386",
"3WS:krb5-libs-0:1.2.7-38.ia64",
"3WS:krb5-libs-0:1.2.7-38.ppc",
"3WS:krb5-libs-0:1.2.7-38.ppc64",
"3WS:krb5-libs-0:1.2.7-38.s390",
"3WS:krb5-libs-0:1.2.7-38.s390x",
"3WS:krb5-libs-0:1.2.7-38.x86_64",
"3WS:krb5-server-0:1.2.7-38.i386",
"3WS:krb5-server-0:1.2.7-38.ia64",
"3WS:krb5-server-0:1.2.7-38.ppc",
"3WS:krb5-server-0:1.2.7-38.s390",
"3WS:krb5-server-0:1.2.7-38.s390x",
"3WS:krb5-server-0:1.2.7-38.x86_64",
"3WS:krb5-workstation-0:1.2.7-38.i386",
"3WS:krb5-workstation-0:1.2.7-38.ia64",
"3WS:krb5-workstation-0:1.2.7-38.ppc",
"3WS:krb5-workstation-0:1.2.7-38.s390",
"3WS:krb5-workstation-0:1.2.7-38.s390x",
"3WS:krb5-workstation-0:1.2.7-38.x86_64",
"4AS:krb5-0:1.3.4-10.src",
"4AS:krb5-debuginfo-0:1.3.4-10.i386",
"4AS:krb5-debuginfo-0:1.3.4-10.ia64",
"4AS:krb5-debuginfo-0:1.3.4-10.ppc",
"4AS:krb5-debuginfo-0:1.3.4-10.ppc64",
"4AS:krb5-debuginfo-0:1.3.4-10.s390",
"4AS:krb5-debuginfo-0:1.3.4-10.s390x",
"4AS:krb5-debuginfo-0:1.3.4-10.x86_64",
"4AS:krb5-devel-0:1.3.4-10.i386",
"4AS:krb5-devel-0:1.3.4-10.ia64",
"4AS:krb5-devel-0:1.3.4-10.ppc",
"4AS:krb5-devel-0:1.3.4-10.s390",
"4AS:krb5-devel-0:1.3.4-10.s390x",
"4AS:krb5-devel-0:1.3.4-10.x86_64",
"4AS:krb5-libs-0:1.3.4-10.i386",
"4AS:krb5-libs-0:1.3.4-10.ia64",
"4AS:krb5-libs-0:1.3.4-10.ppc",
"4AS:krb5-libs-0:1.3.4-10.ppc64",
"4AS:krb5-libs-0:1.3.4-10.s390",
"4AS:krb5-libs-0:1.3.4-10.s390x",
"4AS:krb5-libs-0:1.3.4-10.x86_64",
"4AS:krb5-server-0:1.3.4-10.i386",
"4AS:krb5-server-0:1.3.4-10.ia64",
"4AS:krb5-server-0:1.3.4-10.ppc",
"4AS:krb5-server-0:1.3.4-10.s390",
"4AS:krb5-server-0:1.3.4-10.s390x",
"4AS:krb5-server-0:1.3.4-10.x86_64",
"4AS:krb5-workstation-0:1.3.4-10.i386",
"4AS:krb5-workstation-0:1.3.4-10.ia64",
"4AS:krb5-workstation-0:1.3.4-10.ppc",
"4AS:krb5-workstation-0:1.3.4-10.s390",
"4AS:krb5-workstation-0:1.3.4-10.s390x",
"4AS:krb5-workstation-0:1.3.4-10.x86_64",
"4Desktop:krb5-0:1.3.4-10.src",
"4Desktop:krb5-debuginfo-0:1.3.4-10.i386",
"4Desktop:krb5-debuginfo-0:1.3.4-10.ia64",
"4Desktop:krb5-debuginfo-0:1.3.4-10.ppc",
"4Desktop:krb5-debuginfo-0:1.3.4-10.ppc64",
"4Desktop:krb5-debuginfo-0:1.3.4-10.s390",
"4Desktop:krb5-debuginfo-0:1.3.4-10.s390x",
"4Desktop:krb5-debuginfo-0:1.3.4-10.x86_64",
"4Desktop:krb5-devel-0:1.3.4-10.i386",
"4Desktop:krb5-devel-0:1.3.4-10.ia64",
"4Desktop:krb5-devel-0:1.3.4-10.ppc",
"4Desktop:krb5-devel-0:1.3.4-10.s390",
"4Desktop:krb5-devel-0:1.3.4-10.s390x",
"4Desktop:krb5-devel-0:1.3.4-10.x86_64",
"4Desktop:krb5-libs-0:1.3.4-10.i386",
"4Desktop:krb5-libs-0:1.3.4-10.ia64",
"4Desktop:krb5-libs-0:1.3.4-10.ppc",
"4Desktop:krb5-libs-0:1.3.4-10.ppc64",
"4Desktop:krb5-libs-0:1.3.4-10.s390",
"4Desktop:krb5-libs-0:1.3.4-10.s390x",
"4Desktop:krb5-libs-0:1.3.4-10.x86_64",
"4Desktop:krb5-server-0:1.3.4-10.i386",
"4Desktop:krb5-server-0:1.3.4-10.ia64",
"4Desktop:krb5-server-0:1.3.4-10.ppc",
"4Desktop:krb5-server-0:1.3.4-10.s390",
"4Desktop:krb5-server-0:1.3.4-10.s390x",
"4Desktop:krb5-server-0:1.3.4-10.x86_64",
"4Desktop:krb5-workstation-0:1.3.4-10.i386",
"4Desktop:krb5-workstation-0:1.3.4-10.ia64",
"4Desktop:krb5-workstation-0:1.3.4-10.ppc",
"4Desktop:krb5-workstation-0:1.3.4-10.s390",
"4Desktop:krb5-workstation-0:1.3.4-10.s390x",
"4Desktop:krb5-workstation-0:1.3.4-10.x86_64",
"4ES:krb5-0:1.3.4-10.src",
"4ES:krb5-debuginfo-0:1.3.4-10.i386",
"4ES:krb5-debuginfo-0:1.3.4-10.ia64",
"4ES:krb5-debuginfo-0:1.3.4-10.ppc",
"4ES:krb5-debuginfo-0:1.3.4-10.ppc64",
"4ES:krb5-debuginfo-0:1.3.4-10.s390",
"4ES:krb5-debuginfo-0:1.3.4-10.s390x",
"4ES:krb5-debuginfo-0:1.3.4-10.x86_64",
"4ES:krb5-devel-0:1.3.4-10.i386",
"4ES:krb5-devel-0:1.3.4-10.ia64",
"4ES:krb5-devel-0:1.3.4-10.ppc",
"4ES:krb5-devel-0:1.3.4-10.s390",
"4ES:krb5-devel-0:1.3.4-10.s390x",
"4ES:krb5-devel-0:1.3.4-10.x86_64",
"4ES:krb5-libs-0:1.3.4-10.i386",
"4ES:krb5-libs-0:1.3.4-10.ia64",
"4ES:krb5-libs-0:1.3.4-10.ppc",
"4ES:krb5-libs-0:1.3.4-10.ppc64",
"4ES:krb5-libs-0:1.3.4-10.s390",
"4ES:krb5-libs-0:1.3.4-10.s390x",
"4ES:krb5-libs-0:1.3.4-10.x86_64",
"4ES:krb5-server-0:1.3.4-10.i386",
"4ES:krb5-server-0:1.3.4-10.ia64",
"4ES:krb5-server-0:1.3.4-10.ppc",
"4ES:krb5-server-0:1.3.4-10.s390",
"4ES:krb5-server-0:1.3.4-10.s390x",
"4ES:krb5-server-0:1.3.4-10.x86_64",
"4ES:krb5-workstation-0:1.3.4-10.i386",
"4ES:krb5-workstation-0:1.3.4-10.ia64",
"4ES:krb5-workstation-0:1.3.4-10.ppc",
"4ES:krb5-workstation-0:1.3.4-10.s390",
"4ES:krb5-workstation-0:1.3.4-10.s390x",
"4ES:krb5-workstation-0:1.3.4-10.x86_64",
"4WS:krb5-0:1.3.4-10.src",
"4WS:krb5-debuginfo-0:1.3.4-10.i386",
"4WS:krb5-debuginfo-0:1.3.4-10.ia64",
"4WS:krb5-debuginfo-0:1.3.4-10.ppc",
"4WS:krb5-debuginfo-0:1.3.4-10.ppc64",
"4WS:krb5-debuginfo-0:1.3.4-10.s390",
"4WS:krb5-debuginfo-0:1.3.4-10.s390x",
"4WS:krb5-debuginfo-0:1.3.4-10.x86_64",
"4WS:krb5-devel-0:1.3.4-10.i386",
"4WS:krb5-devel-0:1.3.4-10.ia64",
"4WS:krb5-devel-0:1.3.4-10.ppc",
"4WS:krb5-devel-0:1.3.4-10.s390",
"4WS:krb5-devel-0:1.3.4-10.s390x",
"4WS:krb5-devel-0:1.3.4-10.x86_64",
"4WS:krb5-libs-0:1.3.4-10.i386",
"4WS:krb5-libs-0:1.3.4-10.ia64",
"4WS:krb5-libs-0:1.3.4-10.ppc",
"4WS:krb5-libs-0:1.3.4-10.ppc64",
"4WS:krb5-libs-0:1.3.4-10.s390",
"4WS:krb5-libs-0:1.3.4-10.s390x",
"4WS:krb5-libs-0:1.3.4-10.x86_64",
"4WS:krb5-server-0:1.3.4-10.i386",
"4WS:krb5-server-0:1.3.4-10.ia64",
"4WS:krb5-server-0:1.3.4-10.ppc",
"4WS:krb5-server-0:1.3.4-10.s390",
"4WS:krb5-server-0:1.3.4-10.s390x",
"4WS:krb5-server-0:1.3.4-10.x86_64",
"4WS:krb5-workstation-0:1.3.4-10.i386",
"4WS:krb5-workstation-0:1.3.4-10.ia64",
"4WS:krb5-workstation-0:1.3.4-10.ppc",
"4WS:krb5-workstation-0:1.3.4-10.s390",
"4WS:krb5-workstation-0:1.3.4-10.s390x",
"4WS:krb5-workstation-0:1.3.4-10.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-01-19T18:51:00+00:00",
"2005-02-15T09:44:00+00:00"
] |
|
CVE-2004-1235 | null | security flaw | Important | null | null | Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor. | null | 2004-12-22T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [
"3AS:kernel-0:2.4.21-27.0.2.EL.athlon",
"3AS:kernel-0:2.4.21-27.0.2.EL.i686",
"3AS:kernel-0:2.4.21-27.0.2.EL.ia32e",
"3AS:kernel-0:2.4.21-27.0.2.EL.ia64",
"3AS:kernel-0:2.4.21-27.0.2.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-27.0.2.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-27.0.2.EL.s390",
"3AS:kernel-0:2.4.21-27.0.2.EL.s390x",
"3AS:kernel-0:2.4.21-27.0.2.EL.src",
"3AS:kernel-0:2.4.21-27.0.2.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-27.0.2.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-27.0.2.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-27.0.2.EL.i386",
"3AS:kernel-doc-0:2.4.21-27.0.2.EL.ia64",
"3AS:kernel-doc-0:2.4.21-27.0.2.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-27.0.2.EL.s390",
"3AS:kernel-doc-0:2.4.21-27.0.2.EL.s390x",
"3AS:kernel-doc-0:2.4.21-27.0.2.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-27.0.2.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.2.EL.i686",
"3AS:kernel-smp-0:2.4.21-27.0.2.EL.athlon",
"3AS:kernel-smp-0:2.4.21-27.0.2.EL.i686",
"3AS:kernel-smp-0:2.4.21-27.0.2.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"3AS:kernel-source-0:2.4.21-27.0.2.EL.i386",
"3AS:kernel-source-0:2.4.21-27.0.2.EL.ia64",
"3AS:kernel-source-0:2.4.21-27.0.2.EL.ppc64",
"3AS:kernel-source-0:2.4.21-27.0.2.EL.s390",
"3AS:kernel-source-0:2.4.21-27.0.2.EL.s390x",
"3AS:kernel-source-0:2.4.21-27.0.2.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.athlon",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.i686",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.ia32e",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.ia64",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.s390",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.s390x",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.src",
"3Desktop:kernel-0:2.4.21-27.0.2.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-27.0.2.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.2.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-27.0.2.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-27.0.2.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-27.0.2.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-27.0.2.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-27.0.2.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-27.0.2.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-27.0.2.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.2.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-27.0.2.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-27.0.2.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-27.0.2.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-27.0.2.EL.i386",
"3Desktop:kernel-source-0:2.4.21-27.0.2.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-27.0.2.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-27.0.2.EL.s390",
"3Desktop:kernel-source-0:2.4.21-27.0.2.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-27.0.2.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"3ES:kernel-0:2.4.21-27.0.2.EL.athlon",
"3ES:kernel-0:2.4.21-27.0.2.EL.i686",
"3ES:kernel-0:2.4.21-27.0.2.EL.ia32e",
"3ES:kernel-0:2.4.21-27.0.2.EL.ia64",
"3ES:kernel-0:2.4.21-27.0.2.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-27.0.2.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-27.0.2.EL.s390",
"3ES:kernel-0:2.4.21-27.0.2.EL.s390x",
"3ES:kernel-0:2.4.21-27.0.2.EL.src",
"3ES:kernel-0:2.4.21-27.0.2.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-27.0.2.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-27.0.2.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-27.0.2.EL.i386",
"3ES:kernel-doc-0:2.4.21-27.0.2.EL.ia64",
"3ES:kernel-doc-0:2.4.21-27.0.2.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-27.0.2.EL.s390",
"3ES:kernel-doc-0:2.4.21-27.0.2.EL.s390x",
"3ES:kernel-doc-0:2.4.21-27.0.2.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-27.0.2.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.2.EL.i686",
"3ES:kernel-smp-0:2.4.21-27.0.2.EL.athlon",
"3ES:kernel-smp-0:2.4.21-27.0.2.EL.i686",
"3ES:kernel-smp-0:2.4.21-27.0.2.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"3ES:kernel-source-0:2.4.21-27.0.2.EL.i386",
"3ES:kernel-source-0:2.4.21-27.0.2.EL.ia64",
"3ES:kernel-source-0:2.4.21-27.0.2.EL.ppc64",
"3ES:kernel-source-0:2.4.21-27.0.2.EL.s390",
"3ES:kernel-source-0:2.4.21-27.0.2.EL.s390x",
"3ES:kernel-source-0:2.4.21-27.0.2.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"3WS:kernel-0:2.4.21-27.0.2.EL.athlon",
"3WS:kernel-0:2.4.21-27.0.2.EL.i686",
"3WS:kernel-0:2.4.21-27.0.2.EL.ia32e",
"3WS:kernel-0:2.4.21-27.0.2.EL.ia64",
"3WS:kernel-0:2.4.21-27.0.2.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-27.0.2.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-27.0.2.EL.s390",
"3WS:kernel-0:2.4.21-27.0.2.EL.s390x",
"3WS:kernel-0:2.4.21-27.0.2.EL.src",
"3WS:kernel-0:2.4.21-27.0.2.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-27.0.2.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-27.0.2.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-27.0.2.EL.i386",
"3WS:kernel-doc-0:2.4.21-27.0.2.EL.ia64",
"3WS:kernel-doc-0:2.4.21-27.0.2.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-27.0.2.EL.s390",
"3WS:kernel-doc-0:2.4.21-27.0.2.EL.s390x",
"3WS:kernel-doc-0:2.4.21-27.0.2.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-27.0.2.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.2.EL.i686",
"3WS:kernel-smp-0:2.4.21-27.0.2.EL.athlon",
"3WS:kernel-smp-0:2.4.21-27.0.2.EL.i686",
"3WS:kernel-smp-0:2.4.21-27.0.2.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"3WS:kernel-source-0:2.4.21-27.0.2.EL.i386",
"3WS:kernel-source-0:2.4.21-27.0.2.EL.ia64",
"3WS:kernel-source-0:2.4.21-27.0.2.EL.ppc64",
"3WS:kernel-source-0:2.4.21-27.0.2.EL.s390",
"3WS:kernel-source-0:2.4.21-27.0.2.EL.s390x",
"3WS:kernel-source-0:2.4.21-27.0.2.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-27.0.2.EL.x86_64",
"4AS:kernel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-0:2.6.9-5.0.3.EL.ia64",
"4AS:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4AS:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-5.0.3.EL.s390",
"4AS:kernel-0:2.6.9-5.0.3.EL.s390x",
"4AS:kernel-0:2.6.9-5.0.3.EL.src",
"4AS:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.ia64",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.s390",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.s390x",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.src",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-0:2.6.9-5.0.3.EL.ia64",
"4ES:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4ES:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-5.0.3.EL.s390",
"4ES:kernel-0:2.6.9-5.0.3.EL.s390x",
"4ES:kernel-0:2.6.9-5.0.3.EL.src",
"4ES:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-0:2.6.9-5.0.3.EL.ia64",
"4WS:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4WS:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-5.0.3.EL.s390",
"4WS:kernel-0:2.6.9-5.0.3.EL.s390x",
"4WS:kernel-0:2.6.9-5.0.3.EL.src",
"4WS:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64",
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-01-18T23:52:00+00:00",
"2005-02-18T17:20:00+00:00",
"2005-01-21T15:37:00+00:00",
"2005-01-21T15:41:00+00:00"
] |
|
CVE-2004-1018 | null | security flaw | Low | null | null | Multiple integer handling errors in PHP before 4.3.10 allow attackers to bypass safe mode restrictions, cause a denial of service, or execute arbitrary code via (1) a negative offset value to the shmop_write function, (2) an "integer overflow/underflow" in the pack function, or (3) an "integer overflow/underflow" in the unpack function. NOTE: this issue was originally REJECTed by its CNA before publication, but that decision is in active dispute. This candidate may change significantly in the future as a result of further discussion. | null | 2004-11-28T00:00:00+00:00 | 2004-12-15T00:00:00+00:00 | [
"3AS:php-0:4.3.2-19.ent.i386",
"3AS:php-0:4.3.2-19.ent.ia64",
"3AS:php-0:4.3.2-19.ent.ppc",
"3AS:php-0:4.3.2-19.ent.s390",
"3AS:php-0:4.3.2-19.ent.s390x",
"3AS:php-0:4.3.2-19.ent.src",
"3AS:php-0:4.3.2-19.ent.x86_64",
"3AS:php-debuginfo-0:4.3.2-19.ent.i386",
"3AS:php-debuginfo-0:4.3.2-19.ent.ia64",
"3AS:php-debuginfo-0:4.3.2-19.ent.ppc",
"3AS:php-debuginfo-0:4.3.2-19.ent.s390",
"3AS:php-debuginfo-0:4.3.2-19.ent.s390x",
"3AS:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3AS:php-devel-0:4.3.2-19.ent.i386",
"3AS:php-devel-0:4.3.2-19.ent.ia64",
"3AS:php-devel-0:4.3.2-19.ent.ppc",
"3AS:php-devel-0:4.3.2-19.ent.s390",
"3AS:php-devel-0:4.3.2-19.ent.s390x",
"3AS:php-devel-0:4.3.2-19.ent.x86_64",
"3AS:php-imap-0:4.3.2-19.ent.i386",
"3AS:php-imap-0:4.3.2-19.ent.ia64",
"3AS:php-imap-0:4.3.2-19.ent.ppc",
"3AS:php-imap-0:4.3.2-19.ent.s390",
"3AS:php-imap-0:4.3.2-19.ent.s390x",
"3AS:php-imap-0:4.3.2-19.ent.x86_64",
"3AS:php-ldap-0:4.3.2-19.ent.i386",
"3AS:php-ldap-0:4.3.2-19.ent.ia64",
"3AS:php-ldap-0:4.3.2-19.ent.ppc",
"3AS:php-ldap-0:4.3.2-19.ent.s390",
"3AS:php-ldap-0:4.3.2-19.ent.s390x",
"3AS:php-ldap-0:4.3.2-19.ent.x86_64",
"3AS:php-mysql-0:4.3.2-19.ent.i386",
"3AS:php-mysql-0:4.3.2-19.ent.ia64",
"3AS:php-mysql-0:4.3.2-19.ent.ppc",
"3AS:php-mysql-0:4.3.2-19.ent.s390",
"3AS:php-mysql-0:4.3.2-19.ent.s390x",
"3AS:php-mysql-0:4.3.2-19.ent.x86_64",
"3AS:php-odbc-0:4.3.2-19.ent.i386",
"3AS:php-odbc-0:4.3.2-19.ent.ia64",
"3AS:php-odbc-0:4.3.2-19.ent.ppc",
"3AS:php-odbc-0:4.3.2-19.ent.s390",
"3AS:php-odbc-0:4.3.2-19.ent.s390x",
"3AS:php-odbc-0:4.3.2-19.ent.x86_64",
"3AS:php-pgsql-0:4.3.2-19.ent.i386",
"3AS:php-pgsql-0:4.3.2-19.ent.ia64",
"3AS:php-pgsql-0:4.3.2-19.ent.ppc",
"3AS:php-pgsql-0:4.3.2-19.ent.s390",
"3AS:php-pgsql-0:4.3.2-19.ent.s390x",
"3AS:php-pgsql-0:4.3.2-19.ent.x86_64",
"3Desktop:php-0:4.3.2-19.ent.i386",
"3Desktop:php-0:4.3.2-19.ent.ia64",
"3Desktop:php-0:4.3.2-19.ent.ppc",
"3Desktop:php-0:4.3.2-19.ent.s390",
"3Desktop:php-0:4.3.2-19.ent.s390x",
"3Desktop:php-0:4.3.2-19.ent.src",
"3Desktop:php-0:4.3.2-19.ent.x86_64",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.i386",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.ia64",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.ppc",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.s390",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.s390x",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3Desktop:php-devel-0:4.3.2-19.ent.i386",
"3Desktop:php-devel-0:4.3.2-19.ent.ia64",
"3Desktop:php-devel-0:4.3.2-19.ent.ppc",
"3Desktop:php-devel-0:4.3.2-19.ent.s390",
"3Desktop:php-devel-0:4.3.2-19.ent.s390x",
"3Desktop:php-devel-0:4.3.2-19.ent.x86_64",
"3Desktop:php-imap-0:4.3.2-19.ent.i386",
"3Desktop:php-imap-0:4.3.2-19.ent.ia64",
"3Desktop:php-imap-0:4.3.2-19.ent.ppc",
"3Desktop:php-imap-0:4.3.2-19.ent.s390",
"3Desktop:php-imap-0:4.3.2-19.ent.s390x",
"3Desktop:php-imap-0:4.3.2-19.ent.x86_64",
"3Desktop:php-ldap-0:4.3.2-19.ent.i386",
"3Desktop:php-ldap-0:4.3.2-19.ent.ia64",
"3Desktop:php-ldap-0:4.3.2-19.ent.ppc",
"3Desktop:php-ldap-0:4.3.2-19.ent.s390",
"3Desktop:php-ldap-0:4.3.2-19.ent.s390x",
"3Desktop:php-ldap-0:4.3.2-19.ent.x86_64",
"3Desktop:php-mysql-0:4.3.2-19.ent.i386",
"3Desktop:php-mysql-0:4.3.2-19.ent.ia64",
"3Desktop:php-mysql-0:4.3.2-19.ent.ppc",
"3Desktop:php-mysql-0:4.3.2-19.ent.s390",
"3Desktop:php-mysql-0:4.3.2-19.ent.s390x",
"3Desktop:php-mysql-0:4.3.2-19.ent.x86_64",
"3Desktop:php-odbc-0:4.3.2-19.ent.i386",
"3Desktop:php-odbc-0:4.3.2-19.ent.ia64",
"3Desktop:php-odbc-0:4.3.2-19.ent.ppc",
"3Desktop:php-odbc-0:4.3.2-19.ent.s390",
"3Desktop:php-odbc-0:4.3.2-19.ent.s390x",
"3Desktop:php-odbc-0:4.3.2-19.ent.x86_64",
"3Desktop:php-pgsql-0:4.3.2-19.ent.i386",
"3Desktop:php-pgsql-0:4.3.2-19.ent.ia64",
"3Desktop:php-pgsql-0:4.3.2-19.ent.ppc",
"3Desktop:php-pgsql-0:4.3.2-19.ent.s390",
"3Desktop:php-pgsql-0:4.3.2-19.ent.s390x",
"3Desktop:php-pgsql-0:4.3.2-19.ent.x86_64",
"3ES:php-0:4.3.2-19.ent.i386",
"3ES:php-0:4.3.2-19.ent.ia64",
"3ES:php-0:4.3.2-19.ent.ppc",
"3ES:php-0:4.3.2-19.ent.s390",
"3ES:php-0:4.3.2-19.ent.s390x",
"3ES:php-0:4.3.2-19.ent.src",
"3ES:php-0:4.3.2-19.ent.x86_64",
"3ES:php-debuginfo-0:4.3.2-19.ent.i386",
"3ES:php-debuginfo-0:4.3.2-19.ent.ia64",
"3ES:php-debuginfo-0:4.3.2-19.ent.ppc",
"3ES:php-debuginfo-0:4.3.2-19.ent.s390",
"3ES:php-debuginfo-0:4.3.2-19.ent.s390x",
"3ES:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3ES:php-devel-0:4.3.2-19.ent.i386",
"3ES:php-devel-0:4.3.2-19.ent.ia64",
"3ES:php-devel-0:4.3.2-19.ent.ppc",
"3ES:php-devel-0:4.3.2-19.ent.s390",
"3ES:php-devel-0:4.3.2-19.ent.s390x",
"3ES:php-devel-0:4.3.2-19.ent.x86_64",
"3ES:php-imap-0:4.3.2-19.ent.i386",
"3ES:php-imap-0:4.3.2-19.ent.ia64",
"3ES:php-imap-0:4.3.2-19.ent.ppc",
"3ES:php-imap-0:4.3.2-19.ent.s390",
"3ES:php-imap-0:4.3.2-19.ent.s390x",
"3ES:php-imap-0:4.3.2-19.ent.x86_64",
"3ES:php-ldap-0:4.3.2-19.ent.i386",
"3ES:php-ldap-0:4.3.2-19.ent.ia64",
"3ES:php-ldap-0:4.3.2-19.ent.ppc",
"3ES:php-ldap-0:4.3.2-19.ent.s390",
"3ES:php-ldap-0:4.3.2-19.ent.s390x",
"3ES:php-ldap-0:4.3.2-19.ent.x86_64",
"3ES:php-mysql-0:4.3.2-19.ent.i386",
"3ES:php-mysql-0:4.3.2-19.ent.ia64",
"3ES:php-mysql-0:4.3.2-19.ent.ppc",
"3ES:php-mysql-0:4.3.2-19.ent.s390",
"3ES:php-mysql-0:4.3.2-19.ent.s390x",
"3ES:php-mysql-0:4.3.2-19.ent.x86_64",
"3ES:php-odbc-0:4.3.2-19.ent.i386",
"3ES:php-odbc-0:4.3.2-19.ent.ia64",
"3ES:php-odbc-0:4.3.2-19.ent.ppc",
"3ES:php-odbc-0:4.3.2-19.ent.s390",
"3ES:php-odbc-0:4.3.2-19.ent.s390x",
"3ES:php-odbc-0:4.3.2-19.ent.x86_64",
"3ES:php-pgsql-0:4.3.2-19.ent.i386",
"3ES:php-pgsql-0:4.3.2-19.ent.ia64",
"3ES:php-pgsql-0:4.3.2-19.ent.ppc",
"3ES:php-pgsql-0:4.3.2-19.ent.s390",
"3ES:php-pgsql-0:4.3.2-19.ent.s390x",
"3ES:php-pgsql-0:4.3.2-19.ent.x86_64",
"3WS:php-0:4.3.2-19.ent.i386",
"3WS:php-0:4.3.2-19.ent.ia64",
"3WS:php-0:4.3.2-19.ent.ppc",
"3WS:php-0:4.3.2-19.ent.s390",
"3WS:php-0:4.3.2-19.ent.s390x",
"3WS:php-0:4.3.2-19.ent.src",
"3WS:php-0:4.3.2-19.ent.x86_64",
"3WS:php-debuginfo-0:4.3.2-19.ent.i386",
"3WS:php-debuginfo-0:4.3.2-19.ent.ia64",
"3WS:php-debuginfo-0:4.3.2-19.ent.ppc",
"3WS:php-debuginfo-0:4.3.2-19.ent.s390",
"3WS:php-debuginfo-0:4.3.2-19.ent.s390x",
"3WS:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3WS:php-devel-0:4.3.2-19.ent.i386",
"3WS:php-devel-0:4.3.2-19.ent.ia64",
"3WS:php-devel-0:4.3.2-19.ent.ppc",
"3WS:php-devel-0:4.3.2-19.ent.s390",
"3WS:php-devel-0:4.3.2-19.ent.s390x",
"3WS:php-devel-0:4.3.2-19.ent.x86_64",
"3WS:php-imap-0:4.3.2-19.ent.i386",
"3WS:php-imap-0:4.3.2-19.ent.ia64",
"3WS:php-imap-0:4.3.2-19.ent.ppc",
"3WS:php-imap-0:4.3.2-19.ent.s390",
"3WS:php-imap-0:4.3.2-19.ent.s390x",
"3WS:php-imap-0:4.3.2-19.ent.x86_64",
"3WS:php-ldap-0:4.3.2-19.ent.i386",
"3WS:php-ldap-0:4.3.2-19.ent.ia64",
"3WS:php-ldap-0:4.3.2-19.ent.ppc",
"3WS:php-ldap-0:4.3.2-19.ent.s390",
"3WS:php-ldap-0:4.3.2-19.ent.s390x",
"3WS:php-ldap-0:4.3.2-19.ent.x86_64",
"3WS:php-mysql-0:4.3.2-19.ent.i386",
"3WS:php-mysql-0:4.3.2-19.ent.ia64",
"3WS:php-mysql-0:4.3.2-19.ent.ppc",
"3WS:php-mysql-0:4.3.2-19.ent.s390",
"3WS:php-mysql-0:4.3.2-19.ent.s390x",
"3WS:php-mysql-0:4.3.2-19.ent.x86_64",
"3WS:php-odbc-0:4.3.2-19.ent.i386",
"3WS:php-odbc-0:4.3.2-19.ent.ia64",
"3WS:php-odbc-0:4.3.2-19.ent.ppc",
"3WS:php-odbc-0:4.3.2-19.ent.s390",
"3WS:php-odbc-0:4.3.2-19.ent.s390x",
"3WS:php-odbc-0:4.3.2-19.ent.x86_64",
"3WS:php-pgsql-0:4.3.2-19.ent.i386",
"3WS:php-pgsql-0:4.3.2-19.ent.ia64",
"3WS:php-pgsql-0:4.3.2-19.ent.ppc",
"3WS:php-pgsql-0:4.3.2-19.ent.s390",
"3WS:php-pgsql-0:4.3.2-19.ent.s390x",
"3WS:php-pgsql-0:4.3.2-19.ent.x86_64",
"4AS:php-0:4.3.9-3.2.i386",
"4AS:php-0:4.3.9-3.2.ia64",
"4AS:php-0:4.3.9-3.2.ppc",
"4AS:php-0:4.3.9-3.2.s390",
"4AS:php-0:4.3.9-3.2.s390x",
"4AS:php-0:4.3.9-3.2.src",
"4AS:php-0:4.3.9-3.2.x86_64",
"4AS:php-debuginfo-0:4.3.9-3.2.i386",
"4AS:php-debuginfo-0:4.3.9-3.2.ia64",
"4AS:php-debuginfo-0:4.3.9-3.2.ppc",
"4AS:php-debuginfo-0:4.3.9-3.2.s390",
"4AS:php-debuginfo-0:4.3.9-3.2.s390x",
"4AS:php-debuginfo-0:4.3.9-3.2.x86_64",
"4AS:php-devel-0:4.3.9-3.2.i386",
"4AS:php-devel-0:4.3.9-3.2.ia64",
"4AS:php-devel-0:4.3.9-3.2.ppc",
"4AS:php-devel-0:4.3.9-3.2.s390",
"4AS:php-devel-0:4.3.9-3.2.s390x",
"4AS:php-devel-0:4.3.9-3.2.x86_64",
"4AS:php-domxml-0:4.3.9-3.2.i386",
"4AS:php-domxml-0:4.3.9-3.2.ia64",
"4AS:php-domxml-0:4.3.9-3.2.ppc",
"4AS:php-domxml-0:4.3.9-3.2.s390",
"4AS:php-domxml-0:4.3.9-3.2.s390x",
"4AS:php-domxml-0:4.3.9-3.2.x86_64",
"4AS:php-gd-0:4.3.9-3.2.i386",
"4AS:php-gd-0:4.3.9-3.2.ia64",
"4AS:php-gd-0:4.3.9-3.2.ppc",
"4AS:php-gd-0:4.3.9-3.2.s390",
"4AS:php-gd-0:4.3.9-3.2.s390x",
"4AS:php-gd-0:4.3.9-3.2.x86_64",
"4AS:php-imap-0:4.3.9-3.2.i386",
"4AS:php-imap-0:4.3.9-3.2.ia64",
"4AS:php-imap-0:4.3.9-3.2.ppc",
"4AS:php-imap-0:4.3.9-3.2.s390",
"4AS:php-imap-0:4.3.9-3.2.s390x",
"4AS:php-imap-0:4.3.9-3.2.x86_64",
"4AS:php-ldap-0:4.3.9-3.2.i386",
"4AS:php-ldap-0:4.3.9-3.2.ia64",
"4AS:php-ldap-0:4.3.9-3.2.ppc",
"4AS:php-ldap-0:4.3.9-3.2.s390",
"4AS:php-ldap-0:4.3.9-3.2.s390x",
"4AS:php-ldap-0:4.3.9-3.2.x86_64",
"4AS:php-mbstring-0:4.3.9-3.2.i386",
"4AS:php-mbstring-0:4.3.9-3.2.ia64",
"4AS:php-mbstring-0:4.3.9-3.2.ppc",
"4AS:php-mbstring-0:4.3.9-3.2.s390",
"4AS:php-mbstring-0:4.3.9-3.2.s390x",
"4AS:php-mbstring-0:4.3.9-3.2.x86_64",
"4AS:php-mysql-0:4.3.9-3.2.i386",
"4AS:php-mysql-0:4.3.9-3.2.ia64",
"4AS:php-mysql-0:4.3.9-3.2.ppc",
"4AS:php-mysql-0:4.3.9-3.2.s390",
"4AS:php-mysql-0:4.3.9-3.2.s390x",
"4AS:php-mysql-0:4.3.9-3.2.x86_64",
"4AS:php-ncurses-0:4.3.9-3.2.i386",
"4AS:php-ncurses-0:4.3.9-3.2.ia64",
"4AS:php-ncurses-0:4.3.9-3.2.ppc",
"4AS:php-ncurses-0:4.3.9-3.2.s390",
"4AS:php-ncurses-0:4.3.9-3.2.s390x",
"4AS:php-ncurses-0:4.3.9-3.2.x86_64",
"4AS:php-odbc-0:4.3.9-3.2.i386",
"4AS:php-odbc-0:4.3.9-3.2.ia64",
"4AS:php-odbc-0:4.3.9-3.2.ppc",
"4AS:php-odbc-0:4.3.9-3.2.s390",
"4AS:php-odbc-0:4.3.9-3.2.s390x",
"4AS:php-odbc-0:4.3.9-3.2.x86_64",
"4AS:php-pear-0:4.3.9-3.2.i386",
"4AS:php-pear-0:4.3.9-3.2.ia64",
"4AS:php-pear-0:4.3.9-3.2.ppc",
"4AS:php-pear-0:4.3.9-3.2.s390",
"4AS:php-pear-0:4.3.9-3.2.s390x",
"4AS:php-pear-0:4.3.9-3.2.x86_64",
"4AS:php-pgsql-0:4.3.9-3.2.i386",
"4AS:php-pgsql-0:4.3.9-3.2.ia64",
"4AS:php-pgsql-0:4.3.9-3.2.ppc",
"4AS:php-pgsql-0:4.3.9-3.2.s390",
"4AS:php-pgsql-0:4.3.9-3.2.s390x",
"4AS:php-pgsql-0:4.3.9-3.2.x86_64",
"4AS:php-snmp-0:4.3.9-3.2.i386",
"4AS:php-snmp-0:4.3.9-3.2.ia64",
"4AS:php-snmp-0:4.3.9-3.2.ppc",
"4AS:php-snmp-0:4.3.9-3.2.s390",
"4AS:php-snmp-0:4.3.9-3.2.s390x",
"4AS:php-snmp-0:4.3.9-3.2.x86_64",
"4AS:php-xmlrpc-0:4.3.9-3.2.i386",
"4AS:php-xmlrpc-0:4.3.9-3.2.ia64",
"4AS:php-xmlrpc-0:4.3.9-3.2.ppc",
"4AS:php-xmlrpc-0:4.3.9-3.2.s390",
"4AS:php-xmlrpc-0:4.3.9-3.2.s390x",
"4AS:php-xmlrpc-0:4.3.9-3.2.x86_64",
"4Desktop:php-0:4.3.9-3.2.i386",
"4Desktop:php-0:4.3.9-3.2.ia64",
"4Desktop:php-0:4.3.9-3.2.ppc",
"4Desktop:php-0:4.3.9-3.2.s390",
"4Desktop:php-0:4.3.9-3.2.s390x",
"4Desktop:php-0:4.3.9-3.2.src",
"4Desktop:php-0:4.3.9-3.2.x86_64",
"4Desktop:php-debuginfo-0:4.3.9-3.2.i386",
"4Desktop:php-debuginfo-0:4.3.9-3.2.ia64",
"4Desktop:php-debuginfo-0:4.3.9-3.2.ppc",
"4Desktop:php-debuginfo-0:4.3.9-3.2.s390",
"4Desktop:php-debuginfo-0:4.3.9-3.2.s390x",
"4Desktop:php-debuginfo-0:4.3.9-3.2.x86_64",
"4Desktop:php-devel-0:4.3.9-3.2.i386",
"4Desktop:php-devel-0:4.3.9-3.2.ia64",
"4Desktop:php-devel-0:4.3.9-3.2.ppc",
"4Desktop:php-devel-0:4.3.9-3.2.s390",
"4Desktop:php-devel-0:4.3.9-3.2.s390x",
"4Desktop:php-devel-0:4.3.9-3.2.x86_64",
"4Desktop:php-domxml-0:4.3.9-3.2.i386",
"4Desktop:php-domxml-0:4.3.9-3.2.ia64",
"4Desktop:php-domxml-0:4.3.9-3.2.ppc",
"4Desktop:php-domxml-0:4.3.9-3.2.s390",
"4Desktop:php-domxml-0:4.3.9-3.2.s390x",
"4Desktop:php-domxml-0:4.3.9-3.2.x86_64",
"4Desktop:php-gd-0:4.3.9-3.2.i386",
"4Desktop:php-gd-0:4.3.9-3.2.ia64",
"4Desktop:php-gd-0:4.3.9-3.2.ppc",
"4Desktop:php-gd-0:4.3.9-3.2.s390",
"4Desktop:php-gd-0:4.3.9-3.2.s390x",
"4Desktop:php-gd-0:4.3.9-3.2.x86_64",
"4Desktop:php-imap-0:4.3.9-3.2.i386",
"4Desktop:php-imap-0:4.3.9-3.2.ia64",
"4Desktop:php-imap-0:4.3.9-3.2.ppc",
"4Desktop:php-imap-0:4.3.9-3.2.s390",
"4Desktop:php-imap-0:4.3.9-3.2.s390x",
"4Desktop:php-imap-0:4.3.9-3.2.x86_64",
"4Desktop:php-ldap-0:4.3.9-3.2.i386",
"4Desktop:php-ldap-0:4.3.9-3.2.ia64",
"4Desktop:php-ldap-0:4.3.9-3.2.ppc",
"4Desktop:php-ldap-0:4.3.9-3.2.s390",
"4Desktop:php-ldap-0:4.3.9-3.2.s390x",
"4Desktop:php-ldap-0:4.3.9-3.2.x86_64",
"4Desktop:php-mbstring-0:4.3.9-3.2.i386",
"4Desktop:php-mbstring-0:4.3.9-3.2.ia64",
"4Desktop:php-mbstring-0:4.3.9-3.2.ppc",
"4Desktop:php-mbstring-0:4.3.9-3.2.s390",
"4Desktop:php-mbstring-0:4.3.9-3.2.s390x",
"4Desktop:php-mbstring-0:4.3.9-3.2.x86_64",
"4Desktop:php-mysql-0:4.3.9-3.2.i386",
"4Desktop:php-mysql-0:4.3.9-3.2.ia64",
"4Desktop:php-mysql-0:4.3.9-3.2.ppc",
"4Desktop:php-mysql-0:4.3.9-3.2.s390",
"4Desktop:php-mysql-0:4.3.9-3.2.s390x",
"4Desktop:php-mysql-0:4.3.9-3.2.x86_64",
"4Desktop:php-ncurses-0:4.3.9-3.2.i386",
"4Desktop:php-ncurses-0:4.3.9-3.2.ia64",
"4Desktop:php-ncurses-0:4.3.9-3.2.ppc",
"4Desktop:php-ncurses-0:4.3.9-3.2.s390",
"4Desktop:php-ncurses-0:4.3.9-3.2.s390x",
"4Desktop:php-ncurses-0:4.3.9-3.2.x86_64",
"4Desktop:php-odbc-0:4.3.9-3.2.i386",
"4Desktop:php-odbc-0:4.3.9-3.2.ia64",
"4Desktop:php-odbc-0:4.3.9-3.2.ppc",
"4Desktop:php-odbc-0:4.3.9-3.2.s390",
"4Desktop:php-odbc-0:4.3.9-3.2.s390x",
"4Desktop:php-odbc-0:4.3.9-3.2.x86_64",
"4Desktop:php-pear-0:4.3.9-3.2.i386",
"4Desktop:php-pear-0:4.3.9-3.2.ia64",
"4Desktop:php-pear-0:4.3.9-3.2.ppc",
"4Desktop:php-pear-0:4.3.9-3.2.s390",
"4Desktop:php-pear-0:4.3.9-3.2.s390x",
"4Desktop:php-pear-0:4.3.9-3.2.x86_64",
"4Desktop:php-pgsql-0:4.3.9-3.2.i386",
"4Desktop:php-pgsql-0:4.3.9-3.2.ia64",
"4Desktop:php-pgsql-0:4.3.9-3.2.ppc",
"4Desktop:php-pgsql-0:4.3.9-3.2.s390",
"4Desktop:php-pgsql-0:4.3.9-3.2.s390x",
"4Desktop:php-pgsql-0:4.3.9-3.2.x86_64",
"4Desktop:php-snmp-0:4.3.9-3.2.i386",
"4Desktop:php-snmp-0:4.3.9-3.2.ia64",
"4Desktop:php-snmp-0:4.3.9-3.2.ppc",
"4Desktop:php-snmp-0:4.3.9-3.2.s390",
"4Desktop:php-snmp-0:4.3.9-3.2.s390x",
"4Desktop:php-snmp-0:4.3.9-3.2.x86_64",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.i386",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.ia64",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.ppc",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.s390",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.s390x",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.x86_64",
"4ES:php-0:4.3.9-3.2.i386",
"4ES:php-0:4.3.9-3.2.ia64",
"4ES:php-0:4.3.9-3.2.ppc",
"4ES:php-0:4.3.9-3.2.s390",
"4ES:php-0:4.3.9-3.2.s390x",
"4ES:php-0:4.3.9-3.2.src",
"4ES:php-0:4.3.9-3.2.x86_64",
"4ES:php-debuginfo-0:4.3.9-3.2.i386",
"4ES:php-debuginfo-0:4.3.9-3.2.ia64",
"4ES:php-debuginfo-0:4.3.9-3.2.ppc",
"4ES:php-debuginfo-0:4.3.9-3.2.s390",
"4ES:php-debuginfo-0:4.3.9-3.2.s390x",
"4ES:php-debuginfo-0:4.3.9-3.2.x86_64",
"4ES:php-devel-0:4.3.9-3.2.i386",
"4ES:php-devel-0:4.3.9-3.2.ia64",
"4ES:php-devel-0:4.3.9-3.2.ppc",
"4ES:php-devel-0:4.3.9-3.2.s390",
"4ES:php-devel-0:4.3.9-3.2.s390x",
"4ES:php-devel-0:4.3.9-3.2.x86_64",
"4ES:php-domxml-0:4.3.9-3.2.i386",
"4ES:php-domxml-0:4.3.9-3.2.ia64",
"4ES:php-domxml-0:4.3.9-3.2.ppc",
"4ES:php-domxml-0:4.3.9-3.2.s390",
"4ES:php-domxml-0:4.3.9-3.2.s390x",
"4ES:php-domxml-0:4.3.9-3.2.x86_64",
"4ES:php-gd-0:4.3.9-3.2.i386",
"4ES:php-gd-0:4.3.9-3.2.ia64",
"4ES:php-gd-0:4.3.9-3.2.ppc",
"4ES:php-gd-0:4.3.9-3.2.s390",
"4ES:php-gd-0:4.3.9-3.2.s390x",
"4ES:php-gd-0:4.3.9-3.2.x86_64",
"4ES:php-imap-0:4.3.9-3.2.i386",
"4ES:php-imap-0:4.3.9-3.2.ia64",
"4ES:php-imap-0:4.3.9-3.2.ppc",
"4ES:php-imap-0:4.3.9-3.2.s390",
"4ES:php-imap-0:4.3.9-3.2.s390x",
"4ES:php-imap-0:4.3.9-3.2.x86_64",
"4ES:php-ldap-0:4.3.9-3.2.i386",
"4ES:php-ldap-0:4.3.9-3.2.ia64",
"4ES:php-ldap-0:4.3.9-3.2.ppc",
"4ES:php-ldap-0:4.3.9-3.2.s390",
"4ES:php-ldap-0:4.3.9-3.2.s390x",
"4ES:php-ldap-0:4.3.9-3.2.x86_64",
"4ES:php-mbstring-0:4.3.9-3.2.i386",
"4ES:php-mbstring-0:4.3.9-3.2.ia64",
"4ES:php-mbstring-0:4.3.9-3.2.ppc",
"4ES:php-mbstring-0:4.3.9-3.2.s390",
"4ES:php-mbstring-0:4.3.9-3.2.s390x",
"4ES:php-mbstring-0:4.3.9-3.2.x86_64",
"4ES:php-mysql-0:4.3.9-3.2.i386",
"4ES:php-mysql-0:4.3.9-3.2.ia64",
"4ES:php-mysql-0:4.3.9-3.2.ppc",
"4ES:php-mysql-0:4.3.9-3.2.s390",
"4ES:php-mysql-0:4.3.9-3.2.s390x",
"4ES:php-mysql-0:4.3.9-3.2.x86_64",
"4ES:php-ncurses-0:4.3.9-3.2.i386",
"4ES:php-ncurses-0:4.3.9-3.2.ia64",
"4ES:php-ncurses-0:4.3.9-3.2.ppc",
"4ES:php-ncurses-0:4.3.9-3.2.s390",
"4ES:php-ncurses-0:4.3.9-3.2.s390x",
"4ES:php-ncurses-0:4.3.9-3.2.x86_64",
"4ES:php-odbc-0:4.3.9-3.2.i386",
"4ES:php-odbc-0:4.3.9-3.2.ia64",
"4ES:php-odbc-0:4.3.9-3.2.ppc",
"4ES:php-odbc-0:4.3.9-3.2.s390",
"4ES:php-odbc-0:4.3.9-3.2.s390x",
"4ES:php-odbc-0:4.3.9-3.2.x86_64",
"4ES:php-pear-0:4.3.9-3.2.i386",
"4ES:php-pear-0:4.3.9-3.2.ia64",
"4ES:php-pear-0:4.3.9-3.2.ppc",
"4ES:php-pear-0:4.3.9-3.2.s390",
"4ES:php-pear-0:4.3.9-3.2.s390x",
"4ES:php-pear-0:4.3.9-3.2.x86_64",
"4ES:php-pgsql-0:4.3.9-3.2.i386",
"4ES:php-pgsql-0:4.3.9-3.2.ia64",
"4ES:php-pgsql-0:4.3.9-3.2.ppc",
"4ES:php-pgsql-0:4.3.9-3.2.s390",
"4ES:php-pgsql-0:4.3.9-3.2.s390x",
"4ES:php-pgsql-0:4.3.9-3.2.x86_64",
"4ES:php-snmp-0:4.3.9-3.2.i386",
"4ES:php-snmp-0:4.3.9-3.2.ia64",
"4ES:php-snmp-0:4.3.9-3.2.ppc",
"4ES:php-snmp-0:4.3.9-3.2.s390",
"4ES:php-snmp-0:4.3.9-3.2.s390x",
"4ES:php-snmp-0:4.3.9-3.2.x86_64",
"4ES:php-xmlrpc-0:4.3.9-3.2.i386",
"4ES:php-xmlrpc-0:4.3.9-3.2.ia64",
"4ES:php-xmlrpc-0:4.3.9-3.2.ppc",
"4ES:php-xmlrpc-0:4.3.9-3.2.s390",
"4ES:php-xmlrpc-0:4.3.9-3.2.s390x",
"4ES:php-xmlrpc-0:4.3.9-3.2.x86_64",
"4WS:php-0:4.3.9-3.2.i386",
"4WS:php-0:4.3.9-3.2.ia64",
"4WS:php-0:4.3.9-3.2.ppc",
"4WS:php-0:4.3.9-3.2.s390",
"4WS:php-0:4.3.9-3.2.s390x",
"4WS:php-0:4.3.9-3.2.src",
"4WS:php-0:4.3.9-3.2.x86_64",
"4WS:php-debuginfo-0:4.3.9-3.2.i386",
"4WS:php-debuginfo-0:4.3.9-3.2.ia64",
"4WS:php-debuginfo-0:4.3.9-3.2.ppc",
"4WS:php-debuginfo-0:4.3.9-3.2.s390",
"4WS:php-debuginfo-0:4.3.9-3.2.s390x",
"4WS:php-debuginfo-0:4.3.9-3.2.x86_64",
"4WS:php-devel-0:4.3.9-3.2.i386",
"4WS:php-devel-0:4.3.9-3.2.ia64",
"4WS:php-devel-0:4.3.9-3.2.ppc",
"4WS:php-devel-0:4.3.9-3.2.s390",
"4WS:php-devel-0:4.3.9-3.2.s390x",
"4WS:php-devel-0:4.3.9-3.2.x86_64",
"4WS:php-domxml-0:4.3.9-3.2.i386",
"4WS:php-domxml-0:4.3.9-3.2.ia64",
"4WS:php-domxml-0:4.3.9-3.2.ppc",
"4WS:php-domxml-0:4.3.9-3.2.s390",
"4WS:php-domxml-0:4.3.9-3.2.s390x",
"4WS:php-domxml-0:4.3.9-3.2.x86_64",
"4WS:php-gd-0:4.3.9-3.2.i386",
"4WS:php-gd-0:4.3.9-3.2.ia64",
"4WS:php-gd-0:4.3.9-3.2.ppc",
"4WS:php-gd-0:4.3.9-3.2.s390",
"4WS:php-gd-0:4.3.9-3.2.s390x",
"4WS:php-gd-0:4.3.9-3.2.x86_64",
"4WS:php-imap-0:4.3.9-3.2.i386",
"4WS:php-imap-0:4.3.9-3.2.ia64",
"4WS:php-imap-0:4.3.9-3.2.ppc",
"4WS:php-imap-0:4.3.9-3.2.s390",
"4WS:php-imap-0:4.3.9-3.2.s390x",
"4WS:php-imap-0:4.3.9-3.2.x86_64",
"4WS:php-ldap-0:4.3.9-3.2.i386",
"4WS:php-ldap-0:4.3.9-3.2.ia64",
"4WS:php-ldap-0:4.3.9-3.2.ppc",
"4WS:php-ldap-0:4.3.9-3.2.s390",
"4WS:php-ldap-0:4.3.9-3.2.s390x",
"4WS:php-ldap-0:4.3.9-3.2.x86_64",
"4WS:php-mbstring-0:4.3.9-3.2.i386",
"4WS:php-mbstring-0:4.3.9-3.2.ia64",
"4WS:php-mbstring-0:4.3.9-3.2.ppc",
"4WS:php-mbstring-0:4.3.9-3.2.s390",
"4WS:php-mbstring-0:4.3.9-3.2.s390x",
"4WS:php-mbstring-0:4.3.9-3.2.x86_64",
"4WS:php-mysql-0:4.3.9-3.2.i386",
"4WS:php-mysql-0:4.3.9-3.2.ia64",
"4WS:php-mysql-0:4.3.9-3.2.ppc",
"4WS:php-mysql-0:4.3.9-3.2.s390",
"4WS:php-mysql-0:4.3.9-3.2.s390x",
"4WS:php-mysql-0:4.3.9-3.2.x86_64",
"4WS:php-ncurses-0:4.3.9-3.2.i386",
"4WS:php-ncurses-0:4.3.9-3.2.ia64",
"4WS:php-ncurses-0:4.3.9-3.2.ppc",
"4WS:php-ncurses-0:4.3.9-3.2.s390",
"4WS:php-ncurses-0:4.3.9-3.2.s390x",
"4WS:php-ncurses-0:4.3.9-3.2.x86_64",
"4WS:php-odbc-0:4.3.9-3.2.i386",
"4WS:php-odbc-0:4.3.9-3.2.ia64",
"4WS:php-odbc-0:4.3.9-3.2.ppc",
"4WS:php-odbc-0:4.3.9-3.2.s390",
"4WS:php-odbc-0:4.3.9-3.2.s390x",
"4WS:php-odbc-0:4.3.9-3.2.x86_64",
"4WS:php-pear-0:4.3.9-3.2.i386",
"4WS:php-pear-0:4.3.9-3.2.ia64",
"4WS:php-pear-0:4.3.9-3.2.ppc",
"4WS:php-pear-0:4.3.9-3.2.s390",
"4WS:php-pear-0:4.3.9-3.2.s390x",
"4WS:php-pear-0:4.3.9-3.2.x86_64",
"4WS:php-pgsql-0:4.3.9-3.2.i386",
"4WS:php-pgsql-0:4.3.9-3.2.ia64",
"4WS:php-pgsql-0:4.3.9-3.2.ppc",
"4WS:php-pgsql-0:4.3.9-3.2.s390",
"4WS:php-pgsql-0:4.3.9-3.2.s390x",
"4WS:php-pgsql-0:4.3.9-3.2.x86_64",
"4WS:php-snmp-0:4.3.9-3.2.i386",
"4WS:php-snmp-0:4.3.9-3.2.ia64",
"4WS:php-snmp-0:4.3.9-3.2.ppc",
"4WS:php-snmp-0:4.3.9-3.2.s390",
"4WS:php-snmp-0:4.3.9-3.2.s390x",
"4WS:php-snmp-0:4.3.9-3.2.x86_64",
"4WS:php-xmlrpc-0:4.3.9-3.2.i386",
"4WS:php-xmlrpc-0:4.3.9-3.2.ia64",
"4WS:php-xmlrpc-0:4.3.9-3.2.ppc",
"4WS:php-xmlrpc-0:4.3.9-3.2.s390",
"4WS:php-xmlrpc-0:4.3.9-3.2.s390x",
"4WS:php-xmlrpc-0:4.3.9-3.2.x86_64",
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1",
"Red Hat Stronghold 4",
"Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Updated Stronghold 4 packages containing backported patches to correct\nthese issues are now available via the update agent service. Run the\nfollowing command from the Stronghold 4 install root to upgrade an existing\nStronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0k patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2004-12-21T18:52:00+00:00",
"2005-02-15T09:23:00+00:00",
"2005-01-19T18:46:00+00:00",
"2005-12-19T17:29:00+00:00",
"2005-11-02T09:23:00+00:00"
] |
|
CVE-2004-2771 | CWE-78 | mailx | command execution flaw | Moderate | 3.6/AV:L/AC:L/Au:N/C:P/I:P/A:N | null | A flaw was found in the way mailx handled the parsing of email addresses. A syntactically valid email address could allow a local attacker to cause mailx to execute arbitrary shell commands through shell meta-characters (CVE-2004-2771) and the direct command execution functionality (CVE-2014-7844). | Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/. | 2014-10-29T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [
"6Client-6.6.z:mailx-0:12.4-8.el6_6.i686",
"6Client-6.6.z:mailx-0:12.4-8.el6_6.ppc64",
"6Client-6.6.z:mailx-0:12.4-8.el6_6.s390x",
"6Client-6.6.z:mailx-0:12.4-8.el6_6.src",
"6Client-6.6.z:mailx-0:12.4-8.el6_6.x86_64",
"6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686",
"6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64",
"6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x",
"6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64",
"6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.i686",
"6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.ppc64",
"6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.s390x",
"6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.src",
"6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.x86_64",
"6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686",
"6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64",
"6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x",
"6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64",
"6Server-6.6.z:mailx-0:12.4-8.el6_6.i686",
"6Server-6.6.z:mailx-0:12.4-8.el6_6.ppc64",
"6Server-6.6.z:mailx-0:12.4-8.el6_6.s390x",
"6Server-6.6.z:mailx-0:12.4-8.el6_6.src",
"6Server-6.6.z:mailx-0:12.4-8.el6_6.x86_64",
"6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686",
"6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64",
"6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x",
"6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64",
"6Workstation-6.6.z:mailx-0:12.4-8.el6_6.i686",
"6Workstation-6.6.z:mailx-0:12.4-8.el6_6.ppc64",
"6Workstation-6.6.z:mailx-0:12.4-8.el6_6.s390x",
"6Workstation-6.6.z:mailx-0:12.4-8.el6_6.src",
"6Workstation-6.6.z:mailx-0:12.4-8.el6_6.x86_64",
"6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686",
"6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64",
"6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x",
"6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64",
"7Client-7.0.Z:mailx-0:12.5-12.el7_0.ppc64",
"7Client-7.0.Z:mailx-0:12.5-12.el7_0.s390x",
"7Client-7.0.Z:mailx-0:12.5-12.el7_0.src",
"7Client-7.0.Z:mailx-0:12.5-12.el7_0.x86_64",
"7Client-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64",
"7Client-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x",
"7Client-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64",
"7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.ppc64",
"7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.s390x",
"7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.src",
"7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.x86_64",
"7ComputeNode-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64",
"7ComputeNode-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x",
"7ComputeNode-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64",
"7Server-7.0.Z:mailx-0:12.5-12.el7_0.ppc64",
"7Server-7.0.Z:mailx-0:12.5-12.el7_0.s390x",
"7Server-7.0.Z:mailx-0:12.5-12.el7_0.src",
"7Server-7.0.Z:mailx-0:12.5-12.el7_0.x86_64",
"7Server-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64",
"7Server-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x",
"7Server-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64",
"7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.ppc64",
"7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.s390x",
"7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.src",
"7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.x86_64",
"7Workstation-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64",
"7Workstation-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x",
"7Workstation-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64"
] | [
"red_hat_enterprise_linux_5:mailx"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"no_fix_planned"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"Will not fix"
] | [
"2014-12-16T19:44:58+00:00",
null
] |
CVE-2004-1487 | null | security flaw | Low | null | null | wget 1.8.x and 1.9.x allows a remote malicious web server to overwrite certain files via a redirection URL containing a ".." that resolves to the IP address of the malicious server, which bypasses wget's filtering for ".." sequences. | null | 2004-12-10T00:00:00+00:00 | 2004-12-10T00:00:00+00:00 | [
"3AS:wget-0:1.10.1-1.30E.1.i386",
"3AS:wget-0:1.10.1-1.30E.1.ia64",
"3AS:wget-0:1.10.1-1.30E.1.ppc",
"3AS:wget-0:1.10.1-1.30E.1.s390",
"3AS:wget-0:1.10.1-1.30E.1.s390x",
"3AS:wget-0:1.10.1-1.30E.1.src",
"3AS:wget-0:1.10.1-1.30E.1.x86_64",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"3Desktop:wget-0:1.10.1-1.30E.1.i386",
"3Desktop:wget-0:1.10.1-1.30E.1.ia64",
"3Desktop:wget-0:1.10.1-1.30E.1.ppc",
"3Desktop:wget-0:1.10.1-1.30E.1.s390",
"3Desktop:wget-0:1.10.1-1.30E.1.s390x",
"3Desktop:wget-0:1.10.1-1.30E.1.src",
"3Desktop:wget-0:1.10.1-1.30E.1.x86_64",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"3ES:wget-0:1.10.1-1.30E.1.i386",
"3ES:wget-0:1.10.1-1.30E.1.ia64",
"3ES:wget-0:1.10.1-1.30E.1.ppc",
"3ES:wget-0:1.10.1-1.30E.1.s390",
"3ES:wget-0:1.10.1-1.30E.1.s390x",
"3ES:wget-0:1.10.1-1.30E.1.src",
"3ES:wget-0:1.10.1-1.30E.1.x86_64",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"3WS:wget-0:1.10.1-1.30E.1.i386",
"3WS:wget-0:1.10.1-1.30E.1.ia64",
"3WS:wget-0:1.10.1-1.30E.1.ppc",
"3WS:wget-0:1.10.1-1.30E.1.s390",
"3WS:wget-0:1.10.1-1.30E.1.s390x",
"3WS:wget-0:1.10.1-1.30E.1.src",
"3WS:wget-0:1.10.1-1.30E.1.x86_64",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"4AS:wget-0:1.10.1-2.4E.1.i386",
"4AS:wget-0:1.10.1-2.4E.1.ia64",
"4AS:wget-0:1.10.1-2.4E.1.ppc",
"4AS:wget-0:1.10.1-2.4E.1.s390",
"4AS:wget-0:1.10.1-2.4E.1.s390x",
"4AS:wget-0:1.10.1-2.4E.1.src",
"4AS:wget-0:1.10.1-2.4E.1.x86_64",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64",
"4Desktop:wget-0:1.10.1-2.4E.1.i386",
"4Desktop:wget-0:1.10.1-2.4E.1.ia64",
"4Desktop:wget-0:1.10.1-2.4E.1.ppc",
"4Desktop:wget-0:1.10.1-2.4E.1.s390",
"4Desktop:wget-0:1.10.1-2.4E.1.s390x",
"4Desktop:wget-0:1.10.1-2.4E.1.src",
"4Desktop:wget-0:1.10.1-2.4E.1.x86_64",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.x86_64",
"4ES:wget-0:1.10.1-2.4E.1.i386",
"4ES:wget-0:1.10.1-2.4E.1.ia64",
"4ES:wget-0:1.10.1-2.4E.1.ppc",
"4ES:wget-0:1.10.1-2.4E.1.s390",
"4ES:wget-0:1.10.1-2.4E.1.s390x",
"4ES:wget-0:1.10.1-2.4E.1.src",
"4ES:wget-0:1.10.1-2.4E.1.x86_64",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.x86_64",
"4WS:wget-0:1.10.1-2.4E.1.i386",
"4WS:wget-0:1.10.1-2.4E.1.ia64",
"4WS:wget-0:1.10.1-2.4E.1.ppc",
"4WS:wget-0:1.10.1-2.4E.1.s390",
"4WS:wget-0:1.10.1-2.4E.1.s390x",
"4WS:wget-0:1.10.1-2.4E.1.src",
"4WS:wget-0:1.10.1-2.4E.1.x86_64",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-09-27T16:10:00+00:00"
] |
|
CVE-2004-0412 | CWE-639 | mailman | password stealing via a crafted email request | Moderate | null | 6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N | Mailman versions 2.1.5 and below allow for user passwords to be obtained via a crafted email which can compromise data confidentiality. | null | 2021-10-02T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:mailman",
"red_hat_enterprise_linux_7:mailman",
"red_hat_enterprise_linux_8:mailman:2.1/mailman"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2004-0941 | null | gd | additional overflows | Low | null | null | Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990. | Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. | 2004-11-10T00:00:00+00:00 | 2004-11-10T00:00:00+00:00 | [
"3AS:gd-0:1.8.4-12.3.1.i386",
"3AS:gd-0:1.8.4-12.3.1.ia64",
"3AS:gd-0:1.8.4-12.3.1.ppc",
"3AS:gd-0:1.8.4-12.3.1.ppc64",
"3AS:gd-0:1.8.4-12.3.1.s390",
"3AS:gd-0:1.8.4-12.3.1.s390x",
"3AS:gd-0:1.8.4-12.3.1.src",
"3AS:gd-0:1.8.4-12.3.1.x86_64",
"3AS:gd-debuginfo-0:1.8.4-12.3.1.i386",
"3AS:gd-debuginfo-0:1.8.4-12.3.1.ia64",
"3AS:gd-debuginfo-0:1.8.4-12.3.1.ppc",
"3AS:gd-debuginfo-0:1.8.4-12.3.1.ppc64",
"3AS:gd-debuginfo-0:1.8.4-12.3.1.s390",
"3AS:gd-debuginfo-0:1.8.4-12.3.1.s390x",
"3AS:gd-debuginfo-0:1.8.4-12.3.1.x86_64",
"3AS:gd-devel-0:1.8.4-12.3.1.i386",
"3AS:gd-devel-0:1.8.4-12.3.1.ia64",
"3AS:gd-devel-0:1.8.4-12.3.1.ppc",
"3AS:gd-devel-0:1.8.4-12.3.1.s390",
"3AS:gd-devel-0:1.8.4-12.3.1.s390x",
"3AS:gd-devel-0:1.8.4-12.3.1.x86_64",
"3AS:gd-progs-0:1.8.4-12.3.1.i386",
"3AS:gd-progs-0:1.8.4-12.3.1.ia64",
"3AS:gd-progs-0:1.8.4-12.3.1.ppc",
"3AS:gd-progs-0:1.8.4-12.3.1.s390",
"3AS:gd-progs-0:1.8.4-12.3.1.s390x",
"3AS:gd-progs-0:1.8.4-12.3.1.x86_64",
"3Desktop:gd-0:1.8.4-12.3.1.i386",
"3Desktop:gd-0:1.8.4-12.3.1.ia64",
"3Desktop:gd-0:1.8.4-12.3.1.ppc",
"3Desktop:gd-0:1.8.4-12.3.1.ppc64",
"3Desktop:gd-0:1.8.4-12.3.1.s390",
"3Desktop:gd-0:1.8.4-12.3.1.s390x",
"3Desktop:gd-0:1.8.4-12.3.1.src",
"3Desktop:gd-0:1.8.4-12.3.1.x86_64",
"3Desktop:gd-debuginfo-0:1.8.4-12.3.1.i386",
"3Desktop:gd-debuginfo-0:1.8.4-12.3.1.ia64",
"3Desktop:gd-debuginfo-0:1.8.4-12.3.1.ppc",
"3Desktop:gd-debuginfo-0:1.8.4-12.3.1.ppc64",
"3Desktop:gd-debuginfo-0:1.8.4-12.3.1.s390",
"3Desktop:gd-debuginfo-0:1.8.4-12.3.1.s390x",
"3Desktop:gd-debuginfo-0:1.8.4-12.3.1.x86_64",
"3Desktop:gd-devel-0:1.8.4-12.3.1.i386",
"3Desktop:gd-devel-0:1.8.4-12.3.1.ia64",
"3Desktop:gd-devel-0:1.8.4-12.3.1.ppc",
"3Desktop:gd-devel-0:1.8.4-12.3.1.s390",
"3Desktop:gd-devel-0:1.8.4-12.3.1.s390x",
"3Desktop:gd-devel-0:1.8.4-12.3.1.x86_64",
"3Desktop:gd-progs-0:1.8.4-12.3.1.i386",
"3Desktop:gd-progs-0:1.8.4-12.3.1.ia64",
"3Desktop:gd-progs-0:1.8.4-12.3.1.ppc",
"3Desktop:gd-progs-0:1.8.4-12.3.1.s390",
"3Desktop:gd-progs-0:1.8.4-12.3.1.s390x",
"3Desktop:gd-progs-0:1.8.4-12.3.1.x86_64",
"3ES:gd-0:1.8.4-12.3.1.i386",
"3ES:gd-0:1.8.4-12.3.1.ia64",
"3ES:gd-0:1.8.4-12.3.1.ppc",
"3ES:gd-0:1.8.4-12.3.1.ppc64",
"3ES:gd-0:1.8.4-12.3.1.s390",
"3ES:gd-0:1.8.4-12.3.1.s390x",
"3ES:gd-0:1.8.4-12.3.1.src",
"3ES:gd-0:1.8.4-12.3.1.x86_64",
"3ES:gd-debuginfo-0:1.8.4-12.3.1.i386",
"3ES:gd-debuginfo-0:1.8.4-12.3.1.ia64",
"3ES:gd-debuginfo-0:1.8.4-12.3.1.ppc",
"3ES:gd-debuginfo-0:1.8.4-12.3.1.ppc64",
"3ES:gd-debuginfo-0:1.8.4-12.3.1.s390",
"3ES:gd-debuginfo-0:1.8.4-12.3.1.s390x",
"3ES:gd-debuginfo-0:1.8.4-12.3.1.x86_64",
"3ES:gd-devel-0:1.8.4-12.3.1.i386",
"3ES:gd-devel-0:1.8.4-12.3.1.ia64",
"3ES:gd-devel-0:1.8.4-12.3.1.ppc",
"3ES:gd-devel-0:1.8.4-12.3.1.s390",
"3ES:gd-devel-0:1.8.4-12.3.1.s390x",
"3ES:gd-devel-0:1.8.4-12.3.1.x86_64",
"3ES:gd-progs-0:1.8.4-12.3.1.i386",
"3ES:gd-progs-0:1.8.4-12.3.1.ia64",
"3ES:gd-progs-0:1.8.4-12.3.1.ppc",
"3ES:gd-progs-0:1.8.4-12.3.1.s390",
"3ES:gd-progs-0:1.8.4-12.3.1.s390x",
"3ES:gd-progs-0:1.8.4-12.3.1.x86_64",
"3WS:gd-0:1.8.4-12.3.1.i386",
"3WS:gd-0:1.8.4-12.3.1.ia64",
"3WS:gd-0:1.8.4-12.3.1.ppc",
"3WS:gd-0:1.8.4-12.3.1.ppc64",
"3WS:gd-0:1.8.4-12.3.1.s390",
"3WS:gd-0:1.8.4-12.3.1.s390x",
"3WS:gd-0:1.8.4-12.3.1.src",
"3WS:gd-0:1.8.4-12.3.1.x86_64",
"3WS:gd-debuginfo-0:1.8.4-12.3.1.i386",
"3WS:gd-debuginfo-0:1.8.4-12.3.1.ia64",
"3WS:gd-debuginfo-0:1.8.4-12.3.1.ppc",
"3WS:gd-debuginfo-0:1.8.4-12.3.1.ppc64",
"3WS:gd-debuginfo-0:1.8.4-12.3.1.s390",
"3WS:gd-debuginfo-0:1.8.4-12.3.1.s390x",
"3WS:gd-debuginfo-0:1.8.4-12.3.1.x86_64",
"3WS:gd-devel-0:1.8.4-12.3.1.i386",
"3WS:gd-devel-0:1.8.4-12.3.1.ia64",
"3WS:gd-devel-0:1.8.4-12.3.1.ppc",
"3WS:gd-devel-0:1.8.4-12.3.1.s390",
"3WS:gd-devel-0:1.8.4-12.3.1.s390x",
"3WS:gd-devel-0:1.8.4-12.3.1.x86_64",
"3WS:gd-progs-0:1.8.4-12.3.1.i386",
"3WS:gd-progs-0:1.8.4-12.3.1.ia64",
"3WS:gd-progs-0:1.8.4-12.3.1.ppc",
"3WS:gd-progs-0:1.8.4-12.3.1.s390",
"3WS:gd-progs-0:1.8.4-12.3.1.s390x",
"3WS:gd-progs-0:1.8.4-12.3.1.x86_64",
"4AS:gd-0:2.0.28-4.4E.1.i386",
"4AS:gd-0:2.0.28-4.4E.1.ia64",
"4AS:gd-0:2.0.28-4.4E.1.ppc",
"4AS:gd-0:2.0.28-4.4E.1.ppc64",
"4AS:gd-0:2.0.28-4.4E.1.s390",
"4AS:gd-0:2.0.28-4.4E.1.s390x",
"4AS:gd-0:2.0.28-4.4E.1.src",
"4AS:gd-0:2.0.28-4.4E.1.x86_64",
"4AS:gd-debuginfo-0:2.0.28-4.4E.1.i386",
"4AS:gd-debuginfo-0:2.0.28-4.4E.1.ia64",
"4AS:gd-debuginfo-0:2.0.28-4.4E.1.ppc",
"4AS:gd-debuginfo-0:2.0.28-4.4E.1.ppc64",
"4AS:gd-debuginfo-0:2.0.28-4.4E.1.s390",
"4AS:gd-debuginfo-0:2.0.28-4.4E.1.s390x",
"4AS:gd-debuginfo-0:2.0.28-4.4E.1.x86_64",
"4AS:gd-devel-0:2.0.28-4.4E.1.i386",
"4AS:gd-devel-0:2.0.28-4.4E.1.ia64",
"4AS:gd-devel-0:2.0.28-4.4E.1.ppc",
"4AS:gd-devel-0:2.0.28-4.4E.1.s390",
"4AS:gd-devel-0:2.0.28-4.4E.1.s390x",
"4AS:gd-devel-0:2.0.28-4.4E.1.x86_64",
"4AS:gd-progs-0:2.0.28-4.4E.1.i386",
"4AS:gd-progs-0:2.0.28-4.4E.1.ia64",
"4AS:gd-progs-0:2.0.28-4.4E.1.ppc",
"4AS:gd-progs-0:2.0.28-4.4E.1.s390",
"4AS:gd-progs-0:2.0.28-4.4E.1.s390x",
"4AS:gd-progs-0:2.0.28-4.4E.1.x86_64",
"4Desktop:gd-0:2.0.28-4.4E.1.i386",
"4Desktop:gd-0:2.0.28-4.4E.1.ia64",
"4Desktop:gd-0:2.0.28-4.4E.1.ppc",
"4Desktop:gd-0:2.0.28-4.4E.1.ppc64",
"4Desktop:gd-0:2.0.28-4.4E.1.s390",
"4Desktop:gd-0:2.0.28-4.4E.1.s390x",
"4Desktop:gd-0:2.0.28-4.4E.1.src",
"4Desktop:gd-0:2.0.28-4.4E.1.x86_64",
"4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.i386",
"4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.ia64",
"4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.ppc",
"4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.ppc64",
"4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.s390",
"4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.s390x",
"4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.x86_64",
"4Desktop:gd-devel-0:2.0.28-4.4E.1.i386",
"4Desktop:gd-devel-0:2.0.28-4.4E.1.ia64",
"4Desktop:gd-devel-0:2.0.28-4.4E.1.ppc",
"4Desktop:gd-devel-0:2.0.28-4.4E.1.s390",
"4Desktop:gd-devel-0:2.0.28-4.4E.1.s390x",
"4Desktop:gd-devel-0:2.0.28-4.4E.1.x86_64",
"4Desktop:gd-progs-0:2.0.28-4.4E.1.i386",
"4Desktop:gd-progs-0:2.0.28-4.4E.1.ia64",
"4Desktop:gd-progs-0:2.0.28-4.4E.1.ppc",
"4Desktop:gd-progs-0:2.0.28-4.4E.1.s390",
"4Desktop:gd-progs-0:2.0.28-4.4E.1.s390x",
"4Desktop:gd-progs-0:2.0.28-4.4E.1.x86_64",
"4ES:gd-0:2.0.28-4.4E.1.i386",
"4ES:gd-0:2.0.28-4.4E.1.ia64",
"4ES:gd-0:2.0.28-4.4E.1.ppc",
"4ES:gd-0:2.0.28-4.4E.1.ppc64",
"4ES:gd-0:2.0.28-4.4E.1.s390",
"4ES:gd-0:2.0.28-4.4E.1.s390x",
"4ES:gd-0:2.0.28-4.4E.1.src",
"4ES:gd-0:2.0.28-4.4E.1.x86_64",
"4ES:gd-debuginfo-0:2.0.28-4.4E.1.i386",
"4ES:gd-debuginfo-0:2.0.28-4.4E.1.ia64",
"4ES:gd-debuginfo-0:2.0.28-4.4E.1.ppc",
"4ES:gd-debuginfo-0:2.0.28-4.4E.1.ppc64",
"4ES:gd-debuginfo-0:2.0.28-4.4E.1.s390",
"4ES:gd-debuginfo-0:2.0.28-4.4E.1.s390x",
"4ES:gd-debuginfo-0:2.0.28-4.4E.1.x86_64",
"4ES:gd-devel-0:2.0.28-4.4E.1.i386",
"4ES:gd-devel-0:2.0.28-4.4E.1.ia64",
"4ES:gd-devel-0:2.0.28-4.4E.1.ppc",
"4ES:gd-devel-0:2.0.28-4.4E.1.s390",
"4ES:gd-devel-0:2.0.28-4.4E.1.s390x",
"4ES:gd-devel-0:2.0.28-4.4E.1.x86_64",
"4ES:gd-progs-0:2.0.28-4.4E.1.i386",
"4ES:gd-progs-0:2.0.28-4.4E.1.ia64",
"4ES:gd-progs-0:2.0.28-4.4E.1.ppc",
"4ES:gd-progs-0:2.0.28-4.4E.1.s390",
"4ES:gd-progs-0:2.0.28-4.4E.1.s390x",
"4ES:gd-progs-0:2.0.28-4.4E.1.x86_64",
"4WS:gd-0:2.0.28-4.4E.1.i386",
"4WS:gd-0:2.0.28-4.4E.1.ia64",
"4WS:gd-0:2.0.28-4.4E.1.ppc",
"4WS:gd-0:2.0.28-4.4E.1.ppc64",
"4WS:gd-0:2.0.28-4.4E.1.s390",
"4WS:gd-0:2.0.28-4.4E.1.s390x",
"4WS:gd-0:2.0.28-4.4E.1.src",
"4WS:gd-0:2.0.28-4.4E.1.x86_64",
"4WS:gd-debuginfo-0:2.0.28-4.4E.1.i386",
"4WS:gd-debuginfo-0:2.0.28-4.4E.1.ia64",
"4WS:gd-debuginfo-0:2.0.28-4.4E.1.ppc",
"4WS:gd-debuginfo-0:2.0.28-4.4E.1.ppc64",
"4WS:gd-debuginfo-0:2.0.28-4.4E.1.s390",
"4WS:gd-debuginfo-0:2.0.28-4.4E.1.s390x",
"4WS:gd-debuginfo-0:2.0.28-4.4E.1.x86_64",
"4WS:gd-devel-0:2.0.28-4.4E.1.i386",
"4WS:gd-devel-0:2.0.28-4.4E.1.ia64",
"4WS:gd-devel-0:2.0.28-4.4E.1.ppc",
"4WS:gd-devel-0:2.0.28-4.4E.1.s390",
"4WS:gd-devel-0:2.0.28-4.4E.1.s390x",
"4WS:gd-devel-0:2.0.28-4.4E.1.x86_64",
"4WS:gd-progs-0:2.0.28-4.4E.1.i386",
"4WS:gd-progs-0:2.0.28-4.4E.1.ia64",
"4WS:gd-progs-0:2.0.28-4.4E.1.ppc",
"4WS:gd-progs-0:2.0.28-4.4E.1.s390",
"4WS:gd-progs-0:2.0.28-4.4E.1.s390x",
"4WS:gd-progs-0:2.0.28-4.4E.1.x86_64"
] | [
"red_hat_enterprise_linux_4:libwmf",
"red_hat_enterprise_linux_5:libwmf",
"red_hat_enterprise_linux_6:libwmf"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"no_fix_planned"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"Will not fix"
] | [
"2004-12-17T09:54:00+00:00",
"2006-02-01T18:05:00+00:00",
null
] |
CVE-2004-2069 | null | security flaw | Low | null | null | sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly other versions, when using privilege separation, does not properly signal the non-privileged process when a session has been terminated after exceeding the LoginGraceTime setting, which leaves the connection open and allows remote attackers to cause a denial of service (connection consumption). | null | 2005-05-04T00:00:00+00:00 | 2004-01-27T00:00:00+00:00 | [
"3AS:openssh-0:3.6.1p2-33.30.6.i386",
"3AS:openssh-0:3.6.1p2-33.30.6.ia64",
"3AS:openssh-0:3.6.1p2-33.30.6.ppc",
"3AS:openssh-0:3.6.1p2-33.30.6.s390",
"3AS:openssh-0:3.6.1p2-33.30.6.s390x",
"3AS:openssh-0:3.6.1p2-33.30.6.src",
"3AS:openssh-0:3.6.1p2-33.30.6.x86_64",
"3AS:openssh-askpass-0:3.6.1p2-33.30.6.i386",
"3AS:openssh-askpass-0:3.6.1p2-33.30.6.ia64",
"3AS:openssh-askpass-0:3.6.1p2-33.30.6.ppc",
"3AS:openssh-askpass-0:3.6.1p2-33.30.6.s390",
"3AS:openssh-askpass-0:3.6.1p2-33.30.6.s390x",
"3AS:openssh-askpass-0:3.6.1p2-33.30.6.x86_64",
"3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386",
"3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64",
"3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc",
"3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390",
"3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x",
"3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64",
"3AS:openssh-clients-0:3.6.1p2-33.30.6.i386",
"3AS:openssh-clients-0:3.6.1p2-33.30.6.ia64",
"3AS:openssh-clients-0:3.6.1p2-33.30.6.ppc",
"3AS:openssh-clients-0:3.6.1p2-33.30.6.s390",
"3AS:openssh-clients-0:3.6.1p2-33.30.6.s390x",
"3AS:openssh-clients-0:3.6.1p2-33.30.6.x86_64",
"3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.i386",
"3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64",
"3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc",
"3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390",
"3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x",
"3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64",
"3AS:openssh-server-0:3.6.1p2-33.30.6.i386",
"3AS:openssh-server-0:3.6.1p2-33.30.6.ia64",
"3AS:openssh-server-0:3.6.1p2-33.30.6.ppc",
"3AS:openssh-server-0:3.6.1p2-33.30.6.s390",
"3AS:openssh-server-0:3.6.1p2-33.30.6.s390x",
"3AS:openssh-server-0:3.6.1p2-33.30.6.x86_64",
"3Desktop:openssh-0:3.6.1p2-33.30.6.i386",
"3Desktop:openssh-0:3.6.1p2-33.30.6.ia64",
"3Desktop:openssh-0:3.6.1p2-33.30.6.ppc",
"3Desktop:openssh-0:3.6.1p2-33.30.6.s390",
"3Desktop:openssh-0:3.6.1p2-33.30.6.s390x",
"3Desktop:openssh-0:3.6.1p2-33.30.6.src",
"3Desktop:openssh-0:3.6.1p2-33.30.6.x86_64",
"3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.i386",
"3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.ia64",
"3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.ppc",
"3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.s390",
"3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.s390x",
"3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.x86_64",
"3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386",
"3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64",
"3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc",
"3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390",
"3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x",
"3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64",
"3Desktop:openssh-clients-0:3.6.1p2-33.30.6.i386",
"3Desktop:openssh-clients-0:3.6.1p2-33.30.6.ia64",
"3Desktop:openssh-clients-0:3.6.1p2-33.30.6.ppc",
"3Desktop:openssh-clients-0:3.6.1p2-33.30.6.s390",
"3Desktop:openssh-clients-0:3.6.1p2-33.30.6.s390x",
"3Desktop:openssh-clients-0:3.6.1p2-33.30.6.x86_64",
"3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.i386",
"3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64",
"3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc",
"3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.s390",
"3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x",
"3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64",
"3Desktop:openssh-server-0:3.6.1p2-33.30.6.i386",
"3Desktop:openssh-server-0:3.6.1p2-33.30.6.ia64",
"3Desktop:openssh-server-0:3.6.1p2-33.30.6.ppc",
"3Desktop:openssh-server-0:3.6.1p2-33.30.6.s390",
"3Desktop:openssh-server-0:3.6.1p2-33.30.6.s390x",
"3Desktop:openssh-server-0:3.6.1p2-33.30.6.x86_64",
"3ES:openssh-0:3.6.1p2-33.30.6.i386",
"3ES:openssh-0:3.6.1p2-33.30.6.ia64",
"3ES:openssh-0:3.6.1p2-33.30.6.ppc",
"3ES:openssh-0:3.6.1p2-33.30.6.s390",
"3ES:openssh-0:3.6.1p2-33.30.6.s390x",
"3ES:openssh-0:3.6.1p2-33.30.6.src",
"3ES:openssh-0:3.6.1p2-33.30.6.x86_64",
"3ES:openssh-askpass-0:3.6.1p2-33.30.6.i386",
"3ES:openssh-askpass-0:3.6.1p2-33.30.6.ia64",
"3ES:openssh-askpass-0:3.6.1p2-33.30.6.ppc",
"3ES:openssh-askpass-0:3.6.1p2-33.30.6.s390",
"3ES:openssh-askpass-0:3.6.1p2-33.30.6.s390x",
"3ES:openssh-askpass-0:3.6.1p2-33.30.6.x86_64",
"3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386",
"3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64",
"3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc",
"3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390",
"3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x",
"3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64",
"3ES:openssh-clients-0:3.6.1p2-33.30.6.i386",
"3ES:openssh-clients-0:3.6.1p2-33.30.6.ia64",
"3ES:openssh-clients-0:3.6.1p2-33.30.6.ppc",
"3ES:openssh-clients-0:3.6.1p2-33.30.6.s390",
"3ES:openssh-clients-0:3.6.1p2-33.30.6.s390x",
"3ES:openssh-clients-0:3.6.1p2-33.30.6.x86_64",
"3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.i386",
"3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64",
"3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc",
"3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.s390",
"3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x",
"3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64",
"3ES:openssh-server-0:3.6.1p2-33.30.6.i386",
"3ES:openssh-server-0:3.6.1p2-33.30.6.ia64",
"3ES:openssh-server-0:3.6.1p2-33.30.6.ppc",
"3ES:openssh-server-0:3.6.1p2-33.30.6.s390",
"3ES:openssh-server-0:3.6.1p2-33.30.6.s390x",
"3ES:openssh-server-0:3.6.1p2-33.30.6.x86_64",
"3WS:openssh-0:3.6.1p2-33.30.6.i386",
"3WS:openssh-0:3.6.1p2-33.30.6.ia64",
"3WS:openssh-0:3.6.1p2-33.30.6.ppc",
"3WS:openssh-0:3.6.1p2-33.30.6.s390",
"3WS:openssh-0:3.6.1p2-33.30.6.s390x",
"3WS:openssh-0:3.6.1p2-33.30.6.src",
"3WS:openssh-0:3.6.1p2-33.30.6.x86_64",
"3WS:openssh-askpass-0:3.6.1p2-33.30.6.i386",
"3WS:openssh-askpass-0:3.6.1p2-33.30.6.ia64",
"3WS:openssh-askpass-0:3.6.1p2-33.30.6.ppc",
"3WS:openssh-askpass-0:3.6.1p2-33.30.6.s390",
"3WS:openssh-askpass-0:3.6.1p2-33.30.6.s390x",
"3WS:openssh-askpass-0:3.6.1p2-33.30.6.x86_64",
"3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386",
"3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64",
"3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc",
"3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390",
"3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x",
"3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64",
"3WS:openssh-clients-0:3.6.1p2-33.30.6.i386",
"3WS:openssh-clients-0:3.6.1p2-33.30.6.ia64",
"3WS:openssh-clients-0:3.6.1p2-33.30.6.ppc",
"3WS:openssh-clients-0:3.6.1p2-33.30.6.s390",
"3WS:openssh-clients-0:3.6.1p2-33.30.6.s390x",
"3WS:openssh-clients-0:3.6.1p2-33.30.6.x86_64",
"3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.i386",
"3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64",
"3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc",
"3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390",
"3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x",
"3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64",
"3WS:openssh-server-0:3.6.1p2-33.30.6.i386",
"3WS:openssh-server-0:3.6.1p2-33.30.6.ia64",
"3WS:openssh-server-0:3.6.1p2-33.30.6.ppc",
"3WS:openssh-server-0:3.6.1p2-33.30.6.s390",
"3WS:openssh-server-0:3.6.1p2-33.30.6.s390x",
"3WS:openssh-server-0:3.6.1p2-33.30.6.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-09-28T14:32:00+00:00"
] |
|
CVE-2004-2655 | null | security flaw | Moderate | null | null | rdesktop 1.3.1 with xscreensaver 4.14, and possibly other versions, when running on Fedora and possibly other platforms, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the screen. | null | 2006-04-06T00:00:00+00:00 | 2004-05-12T00:00:00+00:00 | [
"3AS:xscreensaver-1:4.10-20.i386",
"3AS:xscreensaver-1:4.10-20.ia64",
"3AS:xscreensaver-1:4.10-20.ppc",
"3AS:xscreensaver-1:4.10-20.s390",
"3AS:xscreensaver-1:4.10-20.s390x",
"3AS:xscreensaver-1:4.10-20.src",
"3AS:xscreensaver-1:4.10-20.x86_64",
"3AS:xscreensaver-debuginfo-1:4.10-20.i386",
"3AS:xscreensaver-debuginfo-1:4.10-20.ia64",
"3AS:xscreensaver-debuginfo-1:4.10-20.ppc",
"3AS:xscreensaver-debuginfo-1:4.10-20.s390",
"3AS:xscreensaver-debuginfo-1:4.10-20.s390x",
"3AS:xscreensaver-debuginfo-1:4.10-20.x86_64",
"3Desktop:xscreensaver-1:4.10-20.i386",
"3Desktop:xscreensaver-1:4.10-20.ia64",
"3Desktop:xscreensaver-1:4.10-20.ppc",
"3Desktop:xscreensaver-1:4.10-20.s390",
"3Desktop:xscreensaver-1:4.10-20.s390x",
"3Desktop:xscreensaver-1:4.10-20.src",
"3Desktop:xscreensaver-1:4.10-20.x86_64",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.i386",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.ia64",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.ppc",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.s390",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.s390x",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.x86_64",
"3ES:xscreensaver-1:4.10-20.i386",
"3ES:xscreensaver-1:4.10-20.ia64",
"3ES:xscreensaver-1:4.10-20.ppc",
"3ES:xscreensaver-1:4.10-20.s390",
"3ES:xscreensaver-1:4.10-20.s390x",
"3ES:xscreensaver-1:4.10-20.src",
"3ES:xscreensaver-1:4.10-20.x86_64",
"3ES:xscreensaver-debuginfo-1:4.10-20.i386",
"3ES:xscreensaver-debuginfo-1:4.10-20.ia64",
"3ES:xscreensaver-debuginfo-1:4.10-20.ppc",
"3ES:xscreensaver-debuginfo-1:4.10-20.s390",
"3ES:xscreensaver-debuginfo-1:4.10-20.s390x",
"3ES:xscreensaver-debuginfo-1:4.10-20.x86_64",
"3WS:xscreensaver-1:4.10-20.i386",
"3WS:xscreensaver-1:4.10-20.ia64",
"3WS:xscreensaver-1:4.10-20.ppc",
"3WS:xscreensaver-1:4.10-20.s390",
"3WS:xscreensaver-1:4.10-20.s390x",
"3WS:xscreensaver-1:4.10-20.src",
"3WS:xscreensaver-1:4.10-20.x86_64",
"3WS:xscreensaver-debuginfo-1:4.10-20.i386",
"3WS:xscreensaver-debuginfo-1:4.10-20.ia64",
"3WS:xscreensaver-debuginfo-1:4.10-20.ppc",
"3WS:xscreensaver-debuginfo-1:4.10-20.s390",
"3WS:xscreensaver-debuginfo-1:4.10-20.s390x",
"3WS:xscreensaver-debuginfo-1:4.10-20.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-05-23T20:38:00+00:00"
] |
|
CVE-2004-1184 | null | security flaw | Low | null | null | The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters. | null | 2005-01-07T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [
"3AS:enscript-0:1.6.1-24.4.i386",
"3AS:enscript-0:1.6.1-24.4.ia64",
"3AS:enscript-0:1.6.1-24.4.ppc",
"3AS:enscript-0:1.6.1-24.4.s390",
"3AS:enscript-0:1.6.1-24.4.s390x",
"3AS:enscript-0:1.6.1-24.4.src",
"3AS:enscript-0:1.6.1-24.4.x86_64",
"3AS:enscript-debuginfo-0:1.6.1-24.4.i386",
"3AS:enscript-debuginfo-0:1.6.1-24.4.ia64",
"3AS:enscript-debuginfo-0:1.6.1-24.4.ppc",
"3AS:enscript-debuginfo-0:1.6.1-24.4.s390",
"3AS:enscript-debuginfo-0:1.6.1-24.4.s390x",
"3AS:enscript-debuginfo-0:1.6.1-24.4.x86_64",
"3Desktop:enscript-0:1.6.1-24.4.i386",
"3Desktop:enscript-0:1.6.1-24.4.ia64",
"3Desktop:enscript-0:1.6.1-24.4.ppc",
"3Desktop:enscript-0:1.6.1-24.4.s390",
"3Desktop:enscript-0:1.6.1-24.4.s390x",
"3Desktop:enscript-0:1.6.1-24.4.src",
"3Desktop:enscript-0:1.6.1-24.4.x86_64",
"3Desktop:enscript-debuginfo-0:1.6.1-24.4.i386",
"3Desktop:enscript-debuginfo-0:1.6.1-24.4.ia64",
"3Desktop:enscript-debuginfo-0:1.6.1-24.4.ppc",
"3Desktop:enscript-debuginfo-0:1.6.1-24.4.s390",
"3Desktop:enscript-debuginfo-0:1.6.1-24.4.s390x",
"3Desktop:enscript-debuginfo-0:1.6.1-24.4.x86_64",
"3ES:enscript-0:1.6.1-24.4.i386",
"3ES:enscript-0:1.6.1-24.4.ia64",
"3ES:enscript-0:1.6.1-24.4.ppc",
"3ES:enscript-0:1.6.1-24.4.s390",
"3ES:enscript-0:1.6.1-24.4.s390x",
"3ES:enscript-0:1.6.1-24.4.src",
"3ES:enscript-0:1.6.1-24.4.x86_64",
"3ES:enscript-debuginfo-0:1.6.1-24.4.i386",
"3ES:enscript-debuginfo-0:1.6.1-24.4.ia64",
"3ES:enscript-debuginfo-0:1.6.1-24.4.ppc",
"3ES:enscript-debuginfo-0:1.6.1-24.4.s390",
"3ES:enscript-debuginfo-0:1.6.1-24.4.s390x",
"3ES:enscript-debuginfo-0:1.6.1-24.4.x86_64",
"3WS:enscript-0:1.6.1-24.4.i386",
"3WS:enscript-0:1.6.1-24.4.ia64",
"3WS:enscript-0:1.6.1-24.4.ppc",
"3WS:enscript-0:1.6.1-24.4.s390",
"3WS:enscript-0:1.6.1-24.4.s390x",
"3WS:enscript-0:1.6.1-24.4.src",
"3WS:enscript-0:1.6.1-24.4.x86_64",
"3WS:enscript-debuginfo-0:1.6.1-24.4.i386",
"3WS:enscript-debuginfo-0:1.6.1-24.4.ia64",
"3WS:enscript-debuginfo-0:1.6.1-24.4.ppc",
"3WS:enscript-debuginfo-0:1.6.1-24.4.s390",
"3WS:enscript-debuginfo-0:1.6.1-24.4.s390x",
"3WS:enscript-debuginfo-0:1.6.1-24.4.x86_64",
"4AS:enscript-0:1.6.1-28.3.i386",
"4AS:enscript-0:1.6.1-28.3.ia64",
"4AS:enscript-0:1.6.1-28.3.ppc",
"4AS:enscript-0:1.6.1-28.3.s390",
"4AS:enscript-0:1.6.1-28.3.s390x",
"4AS:enscript-0:1.6.1-28.3.src",
"4AS:enscript-0:1.6.1-28.3.x86_64",
"4AS:enscript-debuginfo-0:1.6.1-28.3.i386",
"4AS:enscript-debuginfo-0:1.6.1-28.3.ia64",
"4AS:enscript-debuginfo-0:1.6.1-28.3.ppc",
"4AS:enscript-debuginfo-0:1.6.1-28.3.s390",
"4AS:enscript-debuginfo-0:1.6.1-28.3.s390x",
"4AS:enscript-debuginfo-0:1.6.1-28.3.x86_64",
"4Desktop:enscript-0:1.6.1-28.3.i386",
"4Desktop:enscript-0:1.6.1-28.3.ia64",
"4Desktop:enscript-0:1.6.1-28.3.ppc",
"4Desktop:enscript-0:1.6.1-28.3.s390",
"4Desktop:enscript-0:1.6.1-28.3.s390x",
"4Desktop:enscript-0:1.6.1-28.3.src",
"4Desktop:enscript-0:1.6.1-28.3.x86_64",
"4Desktop:enscript-debuginfo-0:1.6.1-28.3.i386",
"4Desktop:enscript-debuginfo-0:1.6.1-28.3.ia64",
"4Desktop:enscript-debuginfo-0:1.6.1-28.3.ppc",
"4Desktop:enscript-debuginfo-0:1.6.1-28.3.s390",
"4Desktop:enscript-debuginfo-0:1.6.1-28.3.s390x",
"4Desktop:enscript-debuginfo-0:1.6.1-28.3.x86_64",
"4ES:enscript-0:1.6.1-28.3.i386",
"4ES:enscript-0:1.6.1-28.3.ia64",
"4ES:enscript-0:1.6.1-28.3.ppc",
"4ES:enscript-0:1.6.1-28.3.s390",
"4ES:enscript-0:1.6.1-28.3.s390x",
"4ES:enscript-0:1.6.1-28.3.src",
"4ES:enscript-0:1.6.1-28.3.x86_64",
"4ES:enscript-debuginfo-0:1.6.1-28.3.i386",
"4ES:enscript-debuginfo-0:1.6.1-28.3.ia64",
"4ES:enscript-debuginfo-0:1.6.1-28.3.ppc",
"4ES:enscript-debuginfo-0:1.6.1-28.3.s390",
"4ES:enscript-debuginfo-0:1.6.1-28.3.s390x",
"4ES:enscript-debuginfo-0:1.6.1-28.3.x86_64",
"4WS:enscript-0:1.6.1-28.3.i386",
"4WS:enscript-0:1.6.1-28.3.ia64",
"4WS:enscript-0:1.6.1-28.3.ppc",
"4WS:enscript-0:1.6.1-28.3.s390",
"4WS:enscript-0:1.6.1-28.3.s390x",
"4WS:enscript-0:1.6.1-28.3.src",
"4WS:enscript-0:1.6.1-28.3.x86_64",
"4WS:enscript-debuginfo-0:1.6.1-28.3.i386",
"4WS:enscript-debuginfo-0:1.6.1-28.3.ia64",
"4WS:enscript-debuginfo-0:1.6.1-28.3.ppc",
"4WS:enscript-debuginfo-0:1.6.1-28.3.s390",
"4WS:enscript-debuginfo-0:1.6.1-28.3.s390x",
"4WS:enscript-debuginfo-0:1.6.1-28.3.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-02-01T14:43:00+00:00",
"2005-02-15T09:19:00+00:00"
] |
|
CVE-2004-2680 | null | mod_python arbitrary data disclosure flaw | Low | null | null | mod_python (libapache2-mod-python) 3.1.4 and earlier does not properly handle when output filters process more than 16384 bytes, which can cause filter.read to return portions of previously freed memory. | The Red Hat Security Response Team has rated this issue as having low security impact. We no longer plan to fix this flaw in Red Hat Enterprise Linux 4. | 2007-03-02T00:00:00+00:00 | 2004-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_4:mod_python"
] | [
"red_hat_enterprise_linux_5:mod_python"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned"
] | [
"Will not fix"
] | [
null
] |
|
CVE-2004-0823 | null | security flaw | Low | null | null | OpenLDAP 1.0 through 2.1.19, as used in Apple Mac OS 10.3.4 and 10.3.5 and possibly other operating systems, may allow certain authentication schemes to use hashed (crypt) passwords in the userPassword attribute as if they were plaintext passwords, which allows remote attackers to re-use hashed passwords without decrypting them. | null | 2005-04-14T00:00:00+00:00 | 2004-09-07T00:00:00+00:00 | [
"3AS:nss_ldap-0:207-17.i386",
"3AS:nss_ldap-0:207-17.ia64",
"3AS:nss_ldap-0:207-17.ppc",
"3AS:nss_ldap-0:207-17.ppc64",
"3AS:nss_ldap-0:207-17.s390",
"3AS:nss_ldap-0:207-17.s390x",
"3AS:nss_ldap-0:207-17.src",
"3AS:nss_ldap-0:207-17.x86_64",
"3AS:nss_ldap-debuginfo-0:207-17.i386",
"3AS:nss_ldap-debuginfo-0:207-17.ia64",
"3AS:nss_ldap-debuginfo-0:207-17.ppc",
"3AS:nss_ldap-debuginfo-0:207-17.ppc64",
"3AS:nss_ldap-debuginfo-0:207-17.s390",
"3AS:nss_ldap-debuginfo-0:207-17.s390x",
"3AS:nss_ldap-debuginfo-0:207-17.x86_64",
"3AS:openldap-0:2.0.27-20.i386",
"3AS:openldap-0:2.0.27-20.ia64",
"3AS:openldap-0:2.0.27-20.ppc",
"3AS:openldap-0:2.0.27-20.ppc64",
"3AS:openldap-0:2.0.27-20.s390",
"3AS:openldap-0:2.0.27-20.s390x",
"3AS:openldap-0:2.0.27-20.src",
"3AS:openldap-0:2.0.27-20.x86_64",
"3AS:openldap-clients-0:2.0.27-20.i386",
"3AS:openldap-clients-0:2.0.27-20.ia64",
"3AS:openldap-clients-0:2.0.27-20.ppc",
"3AS:openldap-clients-0:2.0.27-20.s390",
"3AS:openldap-clients-0:2.0.27-20.s390x",
"3AS:openldap-clients-0:2.0.27-20.x86_64",
"3AS:openldap-debuginfo-0:2.0.27-20.i386",
"3AS:openldap-debuginfo-0:2.0.27-20.ia64",
"3AS:openldap-debuginfo-0:2.0.27-20.ppc",
"3AS:openldap-debuginfo-0:2.0.27-20.ppc64",
"3AS:openldap-debuginfo-0:2.0.27-20.s390",
"3AS:openldap-debuginfo-0:2.0.27-20.s390x",
"3AS:openldap-debuginfo-0:2.0.27-20.x86_64",
"3AS:openldap-devel-0:2.0.27-20.i386",
"3AS:openldap-devel-0:2.0.27-20.ia64",
"3AS:openldap-devel-0:2.0.27-20.ppc",
"3AS:openldap-devel-0:2.0.27-20.s390",
"3AS:openldap-devel-0:2.0.27-20.s390x",
"3AS:openldap-devel-0:2.0.27-20.x86_64",
"3AS:openldap-servers-0:2.0.27-20.i386",
"3AS:openldap-servers-0:2.0.27-20.ia64",
"3AS:openldap-servers-0:2.0.27-20.ppc",
"3AS:openldap-servers-0:2.0.27-20.s390",
"3AS:openldap-servers-0:2.0.27-20.s390x",
"3AS:openldap-servers-0:2.0.27-20.x86_64",
"3Desktop:nss_ldap-0:207-17.i386",
"3Desktop:nss_ldap-0:207-17.ia64",
"3Desktop:nss_ldap-0:207-17.ppc",
"3Desktop:nss_ldap-0:207-17.ppc64",
"3Desktop:nss_ldap-0:207-17.s390",
"3Desktop:nss_ldap-0:207-17.s390x",
"3Desktop:nss_ldap-0:207-17.src",
"3Desktop:nss_ldap-0:207-17.x86_64",
"3Desktop:nss_ldap-debuginfo-0:207-17.i386",
"3Desktop:nss_ldap-debuginfo-0:207-17.ia64",
"3Desktop:nss_ldap-debuginfo-0:207-17.ppc",
"3Desktop:nss_ldap-debuginfo-0:207-17.ppc64",
"3Desktop:nss_ldap-debuginfo-0:207-17.s390",
"3Desktop:nss_ldap-debuginfo-0:207-17.s390x",
"3Desktop:nss_ldap-debuginfo-0:207-17.x86_64",
"3Desktop:openldap-0:2.0.27-20.i386",
"3Desktop:openldap-0:2.0.27-20.ia64",
"3Desktop:openldap-0:2.0.27-20.ppc",
"3Desktop:openldap-0:2.0.27-20.ppc64",
"3Desktop:openldap-0:2.0.27-20.s390",
"3Desktop:openldap-0:2.0.27-20.s390x",
"3Desktop:openldap-0:2.0.27-20.src",
"3Desktop:openldap-0:2.0.27-20.x86_64",
"3Desktop:openldap-clients-0:2.0.27-20.i386",
"3Desktop:openldap-clients-0:2.0.27-20.ia64",
"3Desktop:openldap-clients-0:2.0.27-20.ppc",
"3Desktop:openldap-clients-0:2.0.27-20.s390",
"3Desktop:openldap-clients-0:2.0.27-20.s390x",
"3Desktop:openldap-clients-0:2.0.27-20.x86_64",
"3Desktop:openldap-debuginfo-0:2.0.27-20.i386",
"3Desktop:openldap-debuginfo-0:2.0.27-20.ia64",
"3Desktop:openldap-debuginfo-0:2.0.27-20.ppc",
"3Desktop:openldap-debuginfo-0:2.0.27-20.ppc64",
"3Desktop:openldap-debuginfo-0:2.0.27-20.s390",
"3Desktop:openldap-debuginfo-0:2.0.27-20.s390x",
"3Desktop:openldap-debuginfo-0:2.0.27-20.x86_64",
"3Desktop:openldap-devel-0:2.0.27-20.i386",
"3Desktop:openldap-devel-0:2.0.27-20.ia64",
"3Desktop:openldap-devel-0:2.0.27-20.ppc",
"3Desktop:openldap-devel-0:2.0.27-20.s390",
"3Desktop:openldap-devel-0:2.0.27-20.s390x",
"3Desktop:openldap-devel-0:2.0.27-20.x86_64",
"3Desktop:openldap-servers-0:2.0.27-20.i386",
"3Desktop:openldap-servers-0:2.0.27-20.ia64",
"3Desktop:openldap-servers-0:2.0.27-20.ppc",
"3Desktop:openldap-servers-0:2.0.27-20.s390",
"3Desktop:openldap-servers-0:2.0.27-20.s390x",
"3Desktop:openldap-servers-0:2.0.27-20.x86_64",
"3ES:nss_ldap-0:207-17.i386",
"3ES:nss_ldap-0:207-17.ia64",
"3ES:nss_ldap-0:207-17.ppc",
"3ES:nss_ldap-0:207-17.ppc64",
"3ES:nss_ldap-0:207-17.s390",
"3ES:nss_ldap-0:207-17.s390x",
"3ES:nss_ldap-0:207-17.src",
"3ES:nss_ldap-0:207-17.x86_64",
"3ES:nss_ldap-debuginfo-0:207-17.i386",
"3ES:nss_ldap-debuginfo-0:207-17.ia64",
"3ES:nss_ldap-debuginfo-0:207-17.ppc",
"3ES:nss_ldap-debuginfo-0:207-17.ppc64",
"3ES:nss_ldap-debuginfo-0:207-17.s390",
"3ES:nss_ldap-debuginfo-0:207-17.s390x",
"3ES:nss_ldap-debuginfo-0:207-17.x86_64",
"3ES:openldap-0:2.0.27-20.i386",
"3ES:openldap-0:2.0.27-20.ia64",
"3ES:openldap-0:2.0.27-20.ppc",
"3ES:openldap-0:2.0.27-20.ppc64",
"3ES:openldap-0:2.0.27-20.s390",
"3ES:openldap-0:2.0.27-20.s390x",
"3ES:openldap-0:2.0.27-20.src",
"3ES:openldap-0:2.0.27-20.x86_64",
"3ES:openldap-clients-0:2.0.27-20.i386",
"3ES:openldap-clients-0:2.0.27-20.ia64",
"3ES:openldap-clients-0:2.0.27-20.ppc",
"3ES:openldap-clients-0:2.0.27-20.s390",
"3ES:openldap-clients-0:2.0.27-20.s390x",
"3ES:openldap-clients-0:2.0.27-20.x86_64",
"3ES:openldap-debuginfo-0:2.0.27-20.i386",
"3ES:openldap-debuginfo-0:2.0.27-20.ia64",
"3ES:openldap-debuginfo-0:2.0.27-20.ppc",
"3ES:openldap-debuginfo-0:2.0.27-20.ppc64",
"3ES:openldap-debuginfo-0:2.0.27-20.s390",
"3ES:openldap-debuginfo-0:2.0.27-20.s390x",
"3ES:openldap-debuginfo-0:2.0.27-20.x86_64",
"3ES:openldap-devel-0:2.0.27-20.i386",
"3ES:openldap-devel-0:2.0.27-20.ia64",
"3ES:openldap-devel-0:2.0.27-20.ppc",
"3ES:openldap-devel-0:2.0.27-20.s390",
"3ES:openldap-devel-0:2.0.27-20.s390x",
"3ES:openldap-devel-0:2.0.27-20.x86_64",
"3ES:openldap-servers-0:2.0.27-20.i386",
"3ES:openldap-servers-0:2.0.27-20.ia64",
"3ES:openldap-servers-0:2.0.27-20.ppc",
"3ES:openldap-servers-0:2.0.27-20.s390",
"3ES:openldap-servers-0:2.0.27-20.s390x",
"3ES:openldap-servers-0:2.0.27-20.x86_64",
"3WS:nss_ldap-0:207-17.i386",
"3WS:nss_ldap-0:207-17.ia64",
"3WS:nss_ldap-0:207-17.ppc",
"3WS:nss_ldap-0:207-17.ppc64",
"3WS:nss_ldap-0:207-17.s390",
"3WS:nss_ldap-0:207-17.s390x",
"3WS:nss_ldap-0:207-17.src",
"3WS:nss_ldap-0:207-17.x86_64",
"3WS:nss_ldap-debuginfo-0:207-17.i386",
"3WS:nss_ldap-debuginfo-0:207-17.ia64",
"3WS:nss_ldap-debuginfo-0:207-17.ppc",
"3WS:nss_ldap-debuginfo-0:207-17.ppc64",
"3WS:nss_ldap-debuginfo-0:207-17.s390",
"3WS:nss_ldap-debuginfo-0:207-17.s390x",
"3WS:nss_ldap-debuginfo-0:207-17.x86_64",
"3WS:openldap-0:2.0.27-20.i386",
"3WS:openldap-0:2.0.27-20.ia64",
"3WS:openldap-0:2.0.27-20.ppc",
"3WS:openldap-0:2.0.27-20.ppc64",
"3WS:openldap-0:2.0.27-20.s390",
"3WS:openldap-0:2.0.27-20.s390x",
"3WS:openldap-0:2.0.27-20.src",
"3WS:openldap-0:2.0.27-20.x86_64",
"3WS:openldap-clients-0:2.0.27-20.i386",
"3WS:openldap-clients-0:2.0.27-20.ia64",
"3WS:openldap-clients-0:2.0.27-20.ppc",
"3WS:openldap-clients-0:2.0.27-20.s390",
"3WS:openldap-clients-0:2.0.27-20.s390x",
"3WS:openldap-clients-0:2.0.27-20.x86_64",
"3WS:openldap-debuginfo-0:2.0.27-20.i386",
"3WS:openldap-debuginfo-0:2.0.27-20.ia64",
"3WS:openldap-debuginfo-0:2.0.27-20.ppc",
"3WS:openldap-debuginfo-0:2.0.27-20.ppc64",
"3WS:openldap-debuginfo-0:2.0.27-20.s390",
"3WS:openldap-debuginfo-0:2.0.27-20.s390x",
"3WS:openldap-debuginfo-0:2.0.27-20.x86_64",
"3WS:openldap-devel-0:2.0.27-20.i386",
"3WS:openldap-devel-0:2.0.27-20.ia64",
"3WS:openldap-devel-0:2.0.27-20.ppc",
"3WS:openldap-devel-0:2.0.27-20.s390",
"3WS:openldap-devel-0:2.0.27-20.s390x",
"3WS:openldap-devel-0:2.0.27-20.x86_64",
"3WS:openldap-servers-0:2.0.27-20.i386",
"3WS:openldap-servers-0:2.0.27-20.ia64",
"3WS:openldap-servers-0:2.0.27-20.ppc",
"3WS:openldap-servers-0:2.0.27-20.s390",
"3WS:openldap-servers-0:2.0.27-20.s390x",
"3WS:openldap-servers-0:2.0.27-20.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-10-17T07:38:00+00:00"
] |
|
CVE-2004-2760 | null | openssh information disclosure | Low | null | null | sshd in OpenSSH 3.5p1, when PermitRootLogin is disabled, immediately closes the TCP connection after a root login attempt with the correct password, but leaves the connection open after an attempt with an incorrect password, which makes it easier for remote attackers to guess the password by observing the connection state, a different vulnerability than CVE-2003-0190. NOTE: it could be argued that in most environments, this does not cross privilege boundaries without requiring leverage of a separate vulnerability. | The risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 which is in maintenance mode. | 2008-08-04T00:00:00+00:00 | 2004-04-12T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
|
CVE-2004-2259 | null | security flaw | Moderate | null | null | vsftpd before 1.2.2, when under heavy load, allows attackers to cause a denial of service (crash) via a SIGCHLD signal during a malloc or free call, which is not re-entrant. | null | 2004-03-25T00:00:00+00:00 | 2004-03-25T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS version 3",
"Red Hat Enterprise Linux ES version 3"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt"
] | [
"2004-05-11T00:00:00+00:00"
] |
|
CVE-2004-1137 | null | security flaw | Important | null | null | Multiple vulnerabilities in the IGMP functionality for Linux kernel 2.4.22 to 2.4.28, and 2.6.x to 2.6.9, allow local and remote attackers to cause a denial of service or execute arbitrary code via (1) the ip_mc_source function, which decrements a counter to -1, or (2) the igmp_marksources function, which does not properly validate IGMP message parameters and performs an out-of-bounds read. | null | 2004-12-03T00:00:00+00:00 | 2004-12-14T00:00:00+00:00 | [
"3AS:kernel-0:2.4.21-27.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-27.0.1.EL.i686",
"3AS:kernel-0:2.4.21-27.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-27.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-27.0.1.EL.s390",
"3AS:kernel-0:2.4.21-27.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-27.0.1.EL.src",
"3AS:kernel-0:2.4.21-27.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-27.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-27.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-27.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-27.0.1.EL.i686",
"3ES:kernel-0:2.4.21-27.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-27.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-27.0.1.EL.s390",
"3ES:kernel-0:2.4.21-27.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-27.0.1.EL.src",
"3ES:kernel-0:2.4.21-27.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-27.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-27.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-27.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-27.0.1.EL.i686",
"3WS:kernel-0:2.4.21-27.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-27.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-27.0.1.EL.s390",
"3WS:kernel-0:2.4.21-27.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-27.0.1.EL.src",
"3WS:kernel-0:2.4.21-27.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-27.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-27.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64",
"4AS:kernel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-0:2.6.9-5.0.3.EL.ia64",
"4AS:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4AS:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-5.0.3.EL.s390",
"4AS:kernel-0:2.6.9-5.0.3.EL.s390x",
"4AS:kernel-0:2.6.9-5.0.3.EL.src",
"4AS:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4AS:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.ia64",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.s390",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.s390x",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.src",
"4Desktop:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-0:2.6.9-5.0.3.EL.ia64",
"4ES:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4ES:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-5.0.3.EL.s390",
"4ES:kernel-0:2.6.9-5.0.3.EL.s390x",
"4ES:kernel-0:2.6.9-5.0.3.EL.src",
"4ES:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4ES:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-0:2.6.9-5.0.3.EL.ia64",
"4WS:kernel-0:2.6.9-5.0.3.EL.ppc64",
"4WS:kernel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-5.0.3.EL.s390",
"4WS:kernel-0:2.6.9-5.0.3.EL.s390x",
"4WS:kernel-0:2.6.9-5.0.3.EL.src",
"4WS:kernel-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.ia64",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.s390",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.s390x",
"4WS:kernel-devel-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-5.0.3.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-smp-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-smp-0:2.6.9-5.0.3.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2004-12-23T20:47:00+00:00",
"2005-02-18T17:20:00+00:00"
] |
|
CVE-2004-2392 | null | security flaw | Low | null | null | libuser 0.51.7 allows attackers to cause a denial of service (crash or disk consumption) via unknown attack vectors, related to read failures and other bugs. | null | 2004-04-06T00:00:00+00:00 | 2004-04-06T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-10-11T15:26:00+00:00"
] |
|
CVE-2004-2687 | null | distcc | TCP mode has too permissive default IP address whitelist | Important | null | 7.7/CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2018-12-15T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2004-2541 | null | cscope | multiple buffer overflows | Moderate | 5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P | null | Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target. | null | 2009-03-16T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [
"3AS:cscope-0:15.5-16.RHEL3.i386",
"3AS:cscope-0:15.5-16.RHEL3.ia64",
"3AS:cscope-0:15.5-16.RHEL3.ppc",
"3AS:cscope-0:15.5-16.RHEL3.s390",
"3AS:cscope-0:15.5-16.RHEL3.s390x",
"3AS:cscope-0:15.5-16.RHEL3.src",
"3AS:cscope-0:15.5-16.RHEL3.x86_64",
"3AS:cscope-debuginfo-0:15.5-16.RHEL3.i386",
"3AS:cscope-debuginfo-0:15.5-16.RHEL3.ia64",
"3AS:cscope-debuginfo-0:15.5-16.RHEL3.ppc",
"3AS:cscope-debuginfo-0:15.5-16.RHEL3.s390",
"3AS:cscope-debuginfo-0:15.5-16.RHEL3.s390x",
"3AS:cscope-debuginfo-0:15.5-16.RHEL3.x86_64",
"3Desktop:cscope-0:15.5-16.RHEL3.i386",
"3Desktop:cscope-0:15.5-16.RHEL3.ia64",
"3Desktop:cscope-0:15.5-16.RHEL3.ppc",
"3Desktop:cscope-0:15.5-16.RHEL3.s390",
"3Desktop:cscope-0:15.5-16.RHEL3.s390x",
"3Desktop:cscope-0:15.5-16.RHEL3.src",
"3Desktop:cscope-0:15.5-16.RHEL3.x86_64",
"3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.i386",
"3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.ia64",
"3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.ppc",
"3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.s390",
"3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.s390x",
"3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.x86_64",
"3ES:cscope-0:15.5-16.RHEL3.i386",
"3ES:cscope-0:15.5-16.RHEL3.ia64",
"3ES:cscope-0:15.5-16.RHEL3.ppc",
"3ES:cscope-0:15.5-16.RHEL3.s390",
"3ES:cscope-0:15.5-16.RHEL3.s390x",
"3ES:cscope-0:15.5-16.RHEL3.src",
"3ES:cscope-0:15.5-16.RHEL3.x86_64",
"3ES:cscope-debuginfo-0:15.5-16.RHEL3.i386",
"3ES:cscope-debuginfo-0:15.5-16.RHEL3.ia64",
"3ES:cscope-debuginfo-0:15.5-16.RHEL3.ppc",
"3ES:cscope-debuginfo-0:15.5-16.RHEL3.s390",
"3ES:cscope-debuginfo-0:15.5-16.RHEL3.s390x",
"3ES:cscope-debuginfo-0:15.5-16.RHEL3.x86_64",
"3WS:cscope-0:15.5-16.RHEL3.i386",
"3WS:cscope-0:15.5-16.RHEL3.ia64",
"3WS:cscope-0:15.5-16.RHEL3.ppc",
"3WS:cscope-0:15.5-16.RHEL3.s390",
"3WS:cscope-0:15.5-16.RHEL3.s390x",
"3WS:cscope-0:15.5-16.RHEL3.src",
"3WS:cscope-0:15.5-16.RHEL3.x86_64",
"3WS:cscope-debuginfo-0:15.5-16.RHEL3.i386",
"3WS:cscope-debuginfo-0:15.5-16.RHEL3.ia64",
"3WS:cscope-debuginfo-0:15.5-16.RHEL3.ppc",
"3WS:cscope-debuginfo-0:15.5-16.RHEL3.s390",
"3WS:cscope-debuginfo-0:15.5-16.RHEL3.s390x",
"3WS:cscope-debuginfo-0:15.5-16.RHEL3.x86_64",
"4AS:cscope-0:15.5-10.RHEL4.3.i386",
"4AS:cscope-0:15.5-10.RHEL4.3.ia64",
"4AS:cscope-0:15.5-10.RHEL4.3.ppc",
"4AS:cscope-0:15.5-10.RHEL4.3.s390",
"4AS:cscope-0:15.5-10.RHEL4.3.s390x",
"4AS:cscope-0:15.5-10.RHEL4.3.src",
"4AS:cscope-0:15.5-10.RHEL4.3.x86_64",
"4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.i386",
"4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64",
"4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc",
"4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390",
"4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x",
"4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64",
"4Desktop:cscope-0:15.5-10.RHEL4.3.i386",
"4Desktop:cscope-0:15.5-10.RHEL4.3.ia64",
"4Desktop:cscope-0:15.5-10.RHEL4.3.ppc",
"4Desktop:cscope-0:15.5-10.RHEL4.3.s390",
"4Desktop:cscope-0:15.5-10.RHEL4.3.s390x",
"4Desktop:cscope-0:15.5-10.RHEL4.3.src",
"4Desktop:cscope-0:15.5-10.RHEL4.3.x86_64",
"4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.i386",
"4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64",
"4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc",
"4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.s390",
"4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x",
"4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64",
"4ES:cscope-0:15.5-10.RHEL4.3.i386",
"4ES:cscope-0:15.5-10.RHEL4.3.ia64",
"4ES:cscope-0:15.5-10.RHEL4.3.ppc",
"4ES:cscope-0:15.5-10.RHEL4.3.s390",
"4ES:cscope-0:15.5-10.RHEL4.3.s390x",
"4ES:cscope-0:15.5-10.RHEL4.3.src",
"4ES:cscope-0:15.5-10.RHEL4.3.x86_64",
"4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.i386",
"4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64",
"4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc",
"4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.s390",
"4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x",
"4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64",
"4WS:cscope-0:15.5-10.RHEL4.3.i386",
"4WS:cscope-0:15.5-10.RHEL4.3.ia64",
"4WS:cscope-0:15.5-10.RHEL4.3.ppc",
"4WS:cscope-0:15.5-10.RHEL4.3.s390",
"4WS:cscope-0:15.5-10.RHEL4.3.s390x",
"4WS:cscope-0:15.5-10.RHEL4.3.src",
"4WS:cscope-0:15.5-10.RHEL4.3.x86_64",
"4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.i386",
"4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64",
"4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc",
"4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390",
"4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x",
"4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64",
"5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.i386",
"5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.ia64",
"5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.ppc",
"5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.s390x",
"5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.src",
"5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.x86_64",
"5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.i386",
"5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.ia64",
"5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.ppc",
"5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.s390x",
"5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.x86_64",
"5Server:cscope-0:15.5-15.1.el5_3.1.i386",
"5Server:cscope-0:15.5-15.1.el5_3.1.ia64",
"5Server:cscope-0:15.5-15.1.el5_3.1.ppc",
"5Server:cscope-0:15.5-15.1.el5_3.1.s390x",
"5Server:cscope-0:15.5-15.1.el5_3.1.src",
"5Server:cscope-0:15.5-15.1.el5_3.1.x86_64",
"5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.i386",
"5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.ia64",
"5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.ppc",
"5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.s390x",
"5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259"
] | [
"2009-06-15T21:04:00+00:00",
"2009-06-15T21:10:00+00:00"
] |
CVE-2004-1156 | null | security flaw | Important | null | null | Mozilla before 1.7.6, and Firefox before 1.0.1, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability. | null | 2004-12-09T00:00:00+00:00 | 2004-12-08T00:00:00+00:00 | [
"4AS:firefox-0:1.0.1-1.4.3.i386",
"4AS:firefox-0:1.0.1-1.4.3.ia64",
"4AS:firefox-0:1.0.1-1.4.3.ppc",
"4AS:firefox-0:1.0.1-1.4.3.s390",
"4AS:firefox-0:1.0.1-1.4.3.s390x",
"4AS:firefox-0:1.0.1-1.4.3.src",
"4AS:firefox-0:1.0.1-1.4.3.x86_64",
"4Desktop:firefox-0:1.0.1-1.4.3.i386",
"4Desktop:firefox-0:1.0.1-1.4.3.ia64",
"4Desktop:firefox-0:1.0.1-1.4.3.ppc",
"4Desktop:firefox-0:1.0.1-1.4.3.s390",
"4Desktop:firefox-0:1.0.1-1.4.3.s390x",
"4Desktop:firefox-0:1.0.1-1.4.3.src",
"4Desktop:firefox-0:1.0.1-1.4.3.x86_64",
"4ES:firefox-0:1.0.1-1.4.3.i386",
"4ES:firefox-0:1.0.1-1.4.3.ia64",
"4ES:firefox-0:1.0.1-1.4.3.ppc",
"4ES:firefox-0:1.0.1-1.4.3.s390",
"4ES:firefox-0:1.0.1-1.4.3.s390x",
"4ES:firefox-0:1.0.1-1.4.3.src",
"4ES:firefox-0:1.0.1-1.4.3.x86_64",
"4WS:firefox-0:1.0.1-1.4.3.i386",
"4WS:firefox-0:1.0.1-1.4.3.ia64",
"4WS:firefox-0:1.0.1-1.4.3.ppc",
"4WS:firefox-0:1.0.1-1.4.3.s390",
"4WS:firefox-0:1.0.1-1.4.3.s390x",
"4WS:firefox-0:1.0.1-1.4.3.src",
"4WS:firefox-0:1.0.1-1.4.3.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-03-01T19:01:00+00:00"
] |
|
CVE-2004-1140 | null | security flaw | Moderate | null | null | Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp. | null | 2004-12-14T00:00:00+00:00 | 2004-12-15T00:00:00+00:00 | [
"3AS:ethereal-0:0.10.9-1.EL3.1.i386",
"3AS:ethereal-0:0.10.9-1.EL3.1.ia64",
"3AS:ethereal-0:0.10.9-1.EL3.1.ppc",
"3AS:ethereal-0:0.10.9-1.EL3.1.s390",
"3AS:ethereal-0:0.10.9-1.EL3.1.s390x",
"3AS:ethereal-0:0.10.9-1.EL3.1.src",
"3AS:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.i386",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.ia64",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.ppc",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.s390",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.s390x",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.src",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64",
"3ES:ethereal-0:0.10.9-1.EL3.1.i386",
"3ES:ethereal-0:0.10.9-1.EL3.1.ia64",
"3ES:ethereal-0:0.10.9-1.EL3.1.ppc",
"3ES:ethereal-0:0.10.9-1.EL3.1.s390",
"3ES:ethereal-0:0.10.9-1.EL3.1.s390x",
"3ES:ethereal-0:0.10.9-1.EL3.1.src",
"3ES:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64",
"3WS:ethereal-0:0.10.9-1.EL3.1.i386",
"3WS:ethereal-0:0.10.9-1.EL3.1.ia64",
"3WS:ethereal-0:0.10.9-1.EL3.1.ppc",
"3WS:ethereal-0:0.10.9-1.EL3.1.s390",
"3WS:ethereal-0:0.10.9-1.EL3.1.s390x",
"3WS:ethereal-0:0.10.9-1.EL3.1.src",
"3WS:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-02-02T12:07:00+00:00"
] |
|
CVE-2004-1269 | null | security flaw | Important | null | null | lppasswd in CUPS 1.1.22 does not remove the passwd.new file if it encounters a file-size resource limit while writing to passwd.new, which causes subsequent invocations of lppasswd to fail. | null | 2004-12-15T00:00:00+00:00 | 2004-12-15T00:00:00+00:00 | [
"3AS:cups-1:1.1.17-13.3.22.i386",
"3AS:cups-1:1.1.17-13.3.22.ia64",
"3AS:cups-1:1.1.17-13.3.22.ppc",
"3AS:cups-1:1.1.17-13.3.22.s390",
"3AS:cups-1:1.1.17-13.3.22.s390x",
"3AS:cups-1:1.1.17-13.3.22.src",
"3AS:cups-1:1.1.17-13.3.22.x86_64",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3AS:cups-devel-1:1.1.17-13.3.22.i386",
"3AS:cups-devel-1:1.1.17-13.3.22.ia64",
"3AS:cups-devel-1:1.1.17-13.3.22.ppc",
"3AS:cups-devel-1:1.1.17-13.3.22.s390",
"3AS:cups-devel-1:1.1.17-13.3.22.s390x",
"3AS:cups-devel-1:1.1.17-13.3.22.x86_64",
"3AS:cups-libs-1:1.1.17-13.3.22.i386",
"3AS:cups-libs-1:1.1.17-13.3.22.ia64",
"3AS:cups-libs-1:1.1.17-13.3.22.ppc",
"3AS:cups-libs-1:1.1.17-13.3.22.ppc64",
"3AS:cups-libs-1:1.1.17-13.3.22.s390",
"3AS:cups-libs-1:1.1.17-13.3.22.s390x",
"3AS:cups-libs-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-1:1.1.17-13.3.22.i386",
"3Desktop:cups-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-1:1.1.17-13.3.22.s390",
"3Desktop:cups-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-1:1.1.17-13.3.22.src",
"3Desktop:cups-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-devel-1:1.1.17-13.3.22.i386",
"3Desktop:cups-devel-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-devel-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-devel-1:1.1.17-13.3.22.s390",
"3Desktop:cups-devel-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-devel-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-libs-1:1.1.17-13.3.22.i386",
"3Desktop:cups-libs-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-libs-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-libs-1:1.1.17-13.3.22.ppc64",
"3Desktop:cups-libs-1:1.1.17-13.3.22.s390",
"3Desktop:cups-libs-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-libs-1:1.1.17-13.3.22.x86_64",
"3ES:cups-1:1.1.17-13.3.22.i386",
"3ES:cups-1:1.1.17-13.3.22.ia64",
"3ES:cups-1:1.1.17-13.3.22.ppc",
"3ES:cups-1:1.1.17-13.3.22.s390",
"3ES:cups-1:1.1.17-13.3.22.s390x",
"3ES:cups-1:1.1.17-13.3.22.src",
"3ES:cups-1:1.1.17-13.3.22.x86_64",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3ES:cups-devel-1:1.1.17-13.3.22.i386",
"3ES:cups-devel-1:1.1.17-13.3.22.ia64",
"3ES:cups-devel-1:1.1.17-13.3.22.ppc",
"3ES:cups-devel-1:1.1.17-13.3.22.s390",
"3ES:cups-devel-1:1.1.17-13.3.22.s390x",
"3ES:cups-devel-1:1.1.17-13.3.22.x86_64",
"3ES:cups-libs-1:1.1.17-13.3.22.i386",
"3ES:cups-libs-1:1.1.17-13.3.22.ia64",
"3ES:cups-libs-1:1.1.17-13.3.22.ppc",
"3ES:cups-libs-1:1.1.17-13.3.22.ppc64",
"3ES:cups-libs-1:1.1.17-13.3.22.s390",
"3ES:cups-libs-1:1.1.17-13.3.22.s390x",
"3ES:cups-libs-1:1.1.17-13.3.22.x86_64",
"3WS:cups-1:1.1.17-13.3.22.i386",
"3WS:cups-1:1.1.17-13.3.22.ia64",
"3WS:cups-1:1.1.17-13.3.22.ppc",
"3WS:cups-1:1.1.17-13.3.22.s390",
"3WS:cups-1:1.1.17-13.3.22.s390x",
"3WS:cups-1:1.1.17-13.3.22.src",
"3WS:cups-1:1.1.17-13.3.22.x86_64",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3WS:cups-devel-1:1.1.17-13.3.22.i386",
"3WS:cups-devel-1:1.1.17-13.3.22.ia64",
"3WS:cups-devel-1:1.1.17-13.3.22.ppc",
"3WS:cups-devel-1:1.1.17-13.3.22.s390",
"3WS:cups-devel-1:1.1.17-13.3.22.s390x",
"3WS:cups-devel-1:1.1.17-13.3.22.x86_64",
"3WS:cups-libs-1:1.1.17-13.3.22.i386",
"3WS:cups-libs-1:1.1.17-13.3.22.ia64",
"3WS:cups-libs-1:1.1.17-13.3.22.ppc",
"3WS:cups-libs-1:1.1.17-13.3.22.ppc64",
"3WS:cups-libs-1:1.1.17-13.3.22.s390",
"3WS:cups-libs-1:1.1.17-13.3.22.s390x",
"3WS:cups-libs-1:1.1.17-13.3.22.x86_64",
"4AS:cups-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-1:1.1.22-0.rc1.9.6.src",
"4AS:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.src",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-1:1.1.22-0.rc1.9.6.src",
"4ES:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-1:1.1.22-0.rc1.9.6.src",
"4WS:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-01-12T18:47:00+00:00",
"2005-02-15T09:47:00+00:00"
] |
|
CVE-2004-1183 | null | security flaw | Low | null | null | Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file. | null | 2004-12-22T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [
"3AS:libtiff-0:3.5.7-22.el3.i386",
"3AS:libtiff-0:3.5.7-22.el3.ia64",
"3AS:libtiff-0:3.5.7-22.el3.ppc",
"3AS:libtiff-0:3.5.7-22.el3.ppc64",
"3AS:libtiff-0:3.5.7-22.el3.s390",
"3AS:libtiff-0:3.5.7-22.el3.s390x",
"3AS:libtiff-0:3.5.7-22.el3.src",
"3AS:libtiff-0:3.5.7-22.el3.x86_64",
"3AS:libtiff-debuginfo-0:3.5.7-22.el3.i386",
"3AS:libtiff-debuginfo-0:3.5.7-22.el3.ia64",
"3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc",
"3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64",
"3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390",
"3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390x",
"3AS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64",
"3AS:libtiff-devel-0:3.5.7-22.el3.i386",
"3AS:libtiff-devel-0:3.5.7-22.el3.ia64",
"3AS:libtiff-devel-0:3.5.7-22.el3.ppc",
"3AS:libtiff-devel-0:3.5.7-22.el3.s390",
"3AS:libtiff-devel-0:3.5.7-22.el3.s390x",
"3AS:libtiff-devel-0:3.5.7-22.el3.x86_64",
"3Desktop:libtiff-0:3.5.7-22.el3.i386",
"3Desktop:libtiff-0:3.5.7-22.el3.ia64",
"3Desktop:libtiff-0:3.5.7-22.el3.ppc",
"3Desktop:libtiff-0:3.5.7-22.el3.ppc64",
"3Desktop:libtiff-0:3.5.7-22.el3.s390",
"3Desktop:libtiff-0:3.5.7-22.el3.s390x",
"3Desktop:libtiff-0:3.5.7-22.el3.src",
"3Desktop:libtiff-0:3.5.7-22.el3.x86_64",
"3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.i386",
"3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ia64",
"3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc",
"3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc64",
"3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390",
"3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390x",
"3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.x86_64",
"3Desktop:libtiff-devel-0:3.5.7-22.el3.i386",
"3Desktop:libtiff-devel-0:3.5.7-22.el3.ia64",
"3Desktop:libtiff-devel-0:3.5.7-22.el3.ppc",
"3Desktop:libtiff-devel-0:3.5.7-22.el3.s390",
"3Desktop:libtiff-devel-0:3.5.7-22.el3.s390x",
"3Desktop:libtiff-devel-0:3.5.7-22.el3.x86_64",
"3ES:libtiff-0:3.5.7-22.el3.i386",
"3ES:libtiff-0:3.5.7-22.el3.ia64",
"3ES:libtiff-0:3.5.7-22.el3.ppc",
"3ES:libtiff-0:3.5.7-22.el3.ppc64",
"3ES:libtiff-0:3.5.7-22.el3.s390",
"3ES:libtiff-0:3.5.7-22.el3.s390x",
"3ES:libtiff-0:3.5.7-22.el3.src",
"3ES:libtiff-0:3.5.7-22.el3.x86_64",
"3ES:libtiff-debuginfo-0:3.5.7-22.el3.i386",
"3ES:libtiff-debuginfo-0:3.5.7-22.el3.ia64",
"3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc",
"3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc64",
"3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390",
"3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390x",
"3ES:libtiff-debuginfo-0:3.5.7-22.el3.x86_64",
"3ES:libtiff-devel-0:3.5.7-22.el3.i386",
"3ES:libtiff-devel-0:3.5.7-22.el3.ia64",
"3ES:libtiff-devel-0:3.5.7-22.el3.ppc",
"3ES:libtiff-devel-0:3.5.7-22.el3.s390",
"3ES:libtiff-devel-0:3.5.7-22.el3.s390x",
"3ES:libtiff-devel-0:3.5.7-22.el3.x86_64",
"3WS:libtiff-0:3.5.7-22.el3.i386",
"3WS:libtiff-0:3.5.7-22.el3.ia64",
"3WS:libtiff-0:3.5.7-22.el3.ppc",
"3WS:libtiff-0:3.5.7-22.el3.ppc64",
"3WS:libtiff-0:3.5.7-22.el3.s390",
"3WS:libtiff-0:3.5.7-22.el3.s390x",
"3WS:libtiff-0:3.5.7-22.el3.src",
"3WS:libtiff-0:3.5.7-22.el3.x86_64",
"3WS:libtiff-debuginfo-0:3.5.7-22.el3.i386",
"3WS:libtiff-debuginfo-0:3.5.7-22.el3.ia64",
"3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc",
"3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64",
"3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390",
"3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390x",
"3WS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64",
"3WS:libtiff-devel-0:3.5.7-22.el3.i386",
"3WS:libtiff-devel-0:3.5.7-22.el3.ia64",
"3WS:libtiff-devel-0:3.5.7-22.el3.ppc",
"3WS:libtiff-devel-0:3.5.7-22.el3.s390",
"3WS:libtiff-devel-0:3.5.7-22.el3.s390x",
"3WS:libtiff-devel-0:3.5.7-22.el3.x86_64",
"4AS:libtiff-0:3.6.1-8.i386",
"4AS:libtiff-0:3.6.1-8.ia64",
"4AS:libtiff-0:3.6.1-8.ppc",
"4AS:libtiff-0:3.6.1-8.ppc64",
"4AS:libtiff-0:3.6.1-8.s390",
"4AS:libtiff-0:3.6.1-8.s390x",
"4AS:libtiff-0:3.6.1-8.src",
"4AS:libtiff-0:3.6.1-8.x86_64",
"4AS:libtiff-debuginfo-0:3.6.1-8.i386",
"4AS:libtiff-debuginfo-0:3.6.1-8.ia64",
"4AS:libtiff-debuginfo-0:3.6.1-8.ppc",
"4AS:libtiff-debuginfo-0:3.6.1-8.ppc64",
"4AS:libtiff-debuginfo-0:3.6.1-8.s390",
"4AS:libtiff-debuginfo-0:3.6.1-8.s390x",
"4AS:libtiff-debuginfo-0:3.6.1-8.x86_64",
"4AS:libtiff-devel-0:3.6.1-8.i386",
"4AS:libtiff-devel-0:3.6.1-8.ia64",
"4AS:libtiff-devel-0:3.6.1-8.ppc",
"4AS:libtiff-devel-0:3.6.1-8.s390",
"4AS:libtiff-devel-0:3.6.1-8.s390x",
"4AS:libtiff-devel-0:3.6.1-8.x86_64",
"4Desktop:libtiff-0:3.6.1-8.i386",
"4Desktop:libtiff-0:3.6.1-8.ia64",
"4Desktop:libtiff-0:3.6.1-8.ppc",
"4Desktop:libtiff-0:3.6.1-8.ppc64",
"4Desktop:libtiff-0:3.6.1-8.s390",
"4Desktop:libtiff-0:3.6.1-8.s390x",
"4Desktop:libtiff-0:3.6.1-8.src",
"4Desktop:libtiff-0:3.6.1-8.x86_64",
"4Desktop:libtiff-debuginfo-0:3.6.1-8.i386",
"4Desktop:libtiff-debuginfo-0:3.6.1-8.ia64",
"4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc",
"4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc64",
"4Desktop:libtiff-debuginfo-0:3.6.1-8.s390",
"4Desktop:libtiff-debuginfo-0:3.6.1-8.s390x",
"4Desktop:libtiff-debuginfo-0:3.6.1-8.x86_64",
"4Desktop:libtiff-devel-0:3.6.1-8.i386",
"4Desktop:libtiff-devel-0:3.6.1-8.ia64",
"4Desktop:libtiff-devel-0:3.6.1-8.ppc",
"4Desktop:libtiff-devel-0:3.6.1-8.s390",
"4Desktop:libtiff-devel-0:3.6.1-8.s390x",
"4Desktop:libtiff-devel-0:3.6.1-8.x86_64",
"4ES:libtiff-0:3.6.1-8.i386",
"4ES:libtiff-0:3.6.1-8.ia64",
"4ES:libtiff-0:3.6.1-8.ppc",
"4ES:libtiff-0:3.6.1-8.ppc64",
"4ES:libtiff-0:3.6.1-8.s390",
"4ES:libtiff-0:3.6.1-8.s390x",
"4ES:libtiff-0:3.6.1-8.src",
"4ES:libtiff-0:3.6.1-8.x86_64",
"4ES:libtiff-debuginfo-0:3.6.1-8.i386",
"4ES:libtiff-debuginfo-0:3.6.1-8.ia64",
"4ES:libtiff-debuginfo-0:3.6.1-8.ppc",
"4ES:libtiff-debuginfo-0:3.6.1-8.ppc64",
"4ES:libtiff-debuginfo-0:3.6.1-8.s390",
"4ES:libtiff-debuginfo-0:3.6.1-8.s390x",
"4ES:libtiff-debuginfo-0:3.6.1-8.x86_64",
"4ES:libtiff-devel-0:3.6.1-8.i386",
"4ES:libtiff-devel-0:3.6.1-8.ia64",
"4ES:libtiff-devel-0:3.6.1-8.ppc",
"4ES:libtiff-devel-0:3.6.1-8.s390",
"4ES:libtiff-devel-0:3.6.1-8.s390x",
"4ES:libtiff-devel-0:3.6.1-8.x86_64",
"4WS:libtiff-0:3.6.1-8.i386",
"4WS:libtiff-0:3.6.1-8.ia64",
"4WS:libtiff-0:3.6.1-8.ppc",
"4WS:libtiff-0:3.6.1-8.ppc64",
"4WS:libtiff-0:3.6.1-8.s390",
"4WS:libtiff-0:3.6.1-8.s390x",
"4WS:libtiff-0:3.6.1-8.src",
"4WS:libtiff-0:3.6.1-8.x86_64",
"4WS:libtiff-debuginfo-0:3.6.1-8.i386",
"4WS:libtiff-debuginfo-0:3.6.1-8.ia64",
"4WS:libtiff-debuginfo-0:3.6.1-8.ppc",
"4WS:libtiff-debuginfo-0:3.6.1-8.ppc64",
"4WS:libtiff-debuginfo-0:3.6.1-8.s390",
"4WS:libtiff-debuginfo-0:3.6.1-8.s390x",
"4WS:libtiff-debuginfo-0:3.6.1-8.x86_64",
"4WS:libtiff-devel-0:3.6.1-8.i386",
"4WS:libtiff-devel-0:3.6.1-8.ia64",
"4WS:libtiff-devel-0:3.6.1-8.ppc",
"4WS:libtiff-devel-0:3.6.1-8.s390",
"4WS:libtiff-devel-0:3.6.1-8.s390x",
"4WS:libtiff-devel-0:3.6.1-8.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-01-13T13:21:00+00:00",
"2005-02-15T09:28:00+00:00"
] |
|
CVE-2004-2014 | null | security flaw | Low | null | null | Wget 1.9 and 1.9.1 allows local users to overwrite arbitrary files via a symlink attack on the name of the file being downloaded. | null | 2005-05-11T00:00:00+00:00 | 2004-05-16T00:00:00+00:00 | [
"3AS:wget-0:1.10.1-1.30E.1.i386",
"3AS:wget-0:1.10.1-1.30E.1.ia64",
"3AS:wget-0:1.10.1-1.30E.1.ppc",
"3AS:wget-0:1.10.1-1.30E.1.s390",
"3AS:wget-0:1.10.1-1.30E.1.s390x",
"3AS:wget-0:1.10.1-1.30E.1.src",
"3AS:wget-0:1.10.1-1.30E.1.x86_64",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3AS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"3Desktop:wget-0:1.10.1-1.30E.1.i386",
"3Desktop:wget-0:1.10.1-1.30E.1.ia64",
"3Desktop:wget-0:1.10.1-1.30E.1.ppc",
"3Desktop:wget-0:1.10.1-1.30E.1.s390",
"3Desktop:wget-0:1.10.1-1.30E.1.s390x",
"3Desktop:wget-0:1.10.1-1.30E.1.src",
"3Desktop:wget-0:1.10.1-1.30E.1.x86_64",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"3ES:wget-0:1.10.1-1.30E.1.i386",
"3ES:wget-0:1.10.1-1.30E.1.ia64",
"3ES:wget-0:1.10.1-1.30E.1.ppc",
"3ES:wget-0:1.10.1-1.30E.1.s390",
"3ES:wget-0:1.10.1-1.30E.1.s390x",
"3ES:wget-0:1.10.1-1.30E.1.src",
"3ES:wget-0:1.10.1-1.30E.1.x86_64",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3ES:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"3WS:wget-0:1.10.1-1.30E.1.i386",
"3WS:wget-0:1.10.1-1.30E.1.ia64",
"3WS:wget-0:1.10.1-1.30E.1.ppc",
"3WS:wget-0:1.10.1-1.30E.1.s390",
"3WS:wget-0:1.10.1-1.30E.1.s390x",
"3WS:wget-0:1.10.1-1.30E.1.src",
"3WS:wget-0:1.10.1-1.30E.1.x86_64",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.i386",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.ia64",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.ppc",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390x",
"3WS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64",
"4AS:wget-0:1.10.1-2.4E.1.i386",
"4AS:wget-0:1.10.1-2.4E.1.ia64",
"4AS:wget-0:1.10.1-2.4E.1.ppc",
"4AS:wget-0:1.10.1-2.4E.1.s390",
"4AS:wget-0:1.10.1-2.4E.1.s390x",
"4AS:wget-0:1.10.1-2.4E.1.src",
"4AS:wget-0:1.10.1-2.4E.1.x86_64",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4AS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64",
"4Desktop:wget-0:1.10.1-2.4E.1.i386",
"4Desktop:wget-0:1.10.1-2.4E.1.ia64",
"4Desktop:wget-0:1.10.1-2.4E.1.ppc",
"4Desktop:wget-0:1.10.1-2.4E.1.s390",
"4Desktop:wget-0:1.10.1-2.4E.1.s390x",
"4Desktop:wget-0:1.10.1-2.4E.1.src",
"4Desktop:wget-0:1.10.1-2.4E.1.x86_64",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.x86_64",
"4ES:wget-0:1.10.1-2.4E.1.i386",
"4ES:wget-0:1.10.1-2.4E.1.ia64",
"4ES:wget-0:1.10.1-2.4E.1.ppc",
"4ES:wget-0:1.10.1-2.4E.1.s390",
"4ES:wget-0:1.10.1-2.4E.1.s390x",
"4ES:wget-0:1.10.1-2.4E.1.src",
"4ES:wget-0:1.10.1-2.4E.1.x86_64",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4ES:wget-debuginfo-0:1.10.1-2.4E.1.x86_64",
"4WS:wget-0:1.10.1-2.4E.1.i386",
"4WS:wget-0:1.10.1-2.4E.1.ia64",
"4WS:wget-0:1.10.1-2.4E.1.ppc",
"4WS:wget-0:1.10.1-2.4E.1.s390",
"4WS:wget-0:1.10.1-2.4E.1.s390x",
"4WS:wget-0:1.10.1-2.4E.1.src",
"4WS:wget-0:1.10.1-2.4E.1.x86_64",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.i386",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.ia64",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.ppc",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390x",
"4WS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-09-27T16:10:00+00:00"
] |
|
CVE-2004-1268 | null | security flaw | Important | null | null | lppasswd in CUPS 1.1.22 ignores write errors when modifying the CUPS passwd file, which allows local users to corrupt the file by filling the associated file system and triggering the write errors. | null | 2004-12-15T00:00:00+00:00 | 2004-12-15T00:00:00+00:00 | [
"3AS:cups-1:1.1.17-13.3.22.i386",
"3AS:cups-1:1.1.17-13.3.22.ia64",
"3AS:cups-1:1.1.17-13.3.22.ppc",
"3AS:cups-1:1.1.17-13.3.22.s390",
"3AS:cups-1:1.1.17-13.3.22.s390x",
"3AS:cups-1:1.1.17-13.3.22.src",
"3AS:cups-1:1.1.17-13.3.22.x86_64",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3AS:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3AS:cups-devel-1:1.1.17-13.3.22.i386",
"3AS:cups-devel-1:1.1.17-13.3.22.ia64",
"3AS:cups-devel-1:1.1.17-13.3.22.ppc",
"3AS:cups-devel-1:1.1.17-13.3.22.s390",
"3AS:cups-devel-1:1.1.17-13.3.22.s390x",
"3AS:cups-devel-1:1.1.17-13.3.22.x86_64",
"3AS:cups-libs-1:1.1.17-13.3.22.i386",
"3AS:cups-libs-1:1.1.17-13.3.22.ia64",
"3AS:cups-libs-1:1.1.17-13.3.22.ppc",
"3AS:cups-libs-1:1.1.17-13.3.22.ppc64",
"3AS:cups-libs-1:1.1.17-13.3.22.s390",
"3AS:cups-libs-1:1.1.17-13.3.22.s390x",
"3AS:cups-libs-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-1:1.1.17-13.3.22.i386",
"3Desktop:cups-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-1:1.1.17-13.3.22.s390",
"3Desktop:cups-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-1:1.1.17-13.3.22.src",
"3Desktop:cups-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-devel-1:1.1.17-13.3.22.i386",
"3Desktop:cups-devel-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-devel-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-devel-1:1.1.17-13.3.22.s390",
"3Desktop:cups-devel-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-devel-1:1.1.17-13.3.22.x86_64",
"3Desktop:cups-libs-1:1.1.17-13.3.22.i386",
"3Desktop:cups-libs-1:1.1.17-13.3.22.ia64",
"3Desktop:cups-libs-1:1.1.17-13.3.22.ppc",
"3Desktop:cups-libs-1:1.1.17-13.3.22.ppc64",
"3Desktop:cups-libs-1:1.1.17-13.3.22.s390",
"3Desktop:cups-libs-1:1.1.17-13.3.22.s390x",
"3Desktop:cups-libs-1:1.1.17-13.3.22.x86_64",
"3ES:cups-1:1.1.17-13.3.22.i386",
"3ES:cups-1:1.1.17-13.3.22.ia64",
"3ES:cups-1:1.1.17-13.3.22.ppc",
"3ES:cups-1:1.1.17-13.3.22.s390",
"3ES:cups-1:1.1.17-13.3.22.s390x",
"3ES:cups-1:1.1.17-13.3.22.src",
"3ES:cups-1:1.1.17-13.3.22.x86_64",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3ES:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3ES:cups-devel-1:1.1.17-13.3.22.i386",
"3ES:cups-devel-1:1.1.17-13.3.22.ia64",
"3ES:cups-devel-1:1.1.17-13.3.22.ppc",
"3ES:cups-devel-1:1.1.17-13.3.22.s390",
"3ES:cups-devel-1:1.1.17-13.3.22.s390x",
"3ES:cups-devel-1:1.1.17-13.3.22.x86_64",
"3ES:cups-libs-1:1.1.17-13.3.22.i386",
"3ES:cups-libs-1:1.1.17-13.3.22.ia64",
"3ES:cups-libs-1:1.1.17-13.3.22.ppc",
"3ES:cups-libs-1:1.1.17-13.3.22.ppc64",
"3ES:cups-libs-1:1.1.17-13.3.22.s390",
"3ES:cups-libs-1:1.1.17-13.3.22.s390x",
"3ES:cups-libs-1:1.1.17-13.3.22.x86_64",
"3WS:cups-1:1.1.17-13.3.22.i386",
"3WS:cups-1:1.1.17-13.3.22.ia64",
"3WS:cups-1:1.1.17-13.3.22.ppc",
"3WS:cups-1:1.1.17-13.3.22.s390",
"3WS:cups-1:1.1.17-13.3.22.s390x",
"3WS:cups-1:1.1.17-13.3.22.src",
"3WS:cups-1:1.1.17-13.3.22.x86_64",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.i386",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.ia64",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc64",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.s390",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.s390x",
"3WS:cups-debuginfo-1:1.1.17-13.3.22.x86_64",
"3WS:cups-devel-1:1.1.17-13.3.22.i386",
"3WS:cups-devel-1:1.1.17-13.3.22.ia64",
"3WS:cups-devel-1:1.1.17-13.3.22.ppc",
"3WS:cups-devel-1:1.1.17-13.3.22.s390",
"3WS:cups-devel-1:1.1.17-13.3.22.s390x",
"3WS:cups-devel-1:1.1.17-13.3.22.x86_64",
"3WS:cups-libs-1:1.1.17-13.3.22.i386",
"3WS:cups-libs-1:1.1.17-13.3.22.ia64",
"3WS:cups-libs-1:1.1.17-13.3.22.ppc",
"3WS:cups-libs-1:1.1.17-13.3.22.ppc64",
"3WS:cups-libs-1:1.1.17-13.3.22.s390",
"3WS:cups-libs-1:1.1.17-13.3.22.s390x",
"3WS:cups-libs-1:1.1.17-13.3.22.x86_64",
"4AS:cups-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-1:1.1.22-0.rc1.9.6.src",
"4AS:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4AS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.src",
"4Desktop:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-1:1.1.22-0.rc1.9.6.src",
"4ES:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4ES:cups-libs-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-1:1.1.22-0.rc1.9.6.src",
"4WS:cups-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.i386",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.ia64",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390x",
"4WS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-01-12T18:47:00+00:00",
"2005-02-15T09:47:00+00:00"
] |
|
CVE-2004-1287 | null | security flaw | Low | null | null | Buffer overflow in the error function in preproc.c for NASM 0.98.38 1.2 allows attackers to execute arbitrary code via a crafted asm file, a different vulnerability than CVE-2005-1194. | Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. | 2004-12-15T00:00:00+00:00 | 2004-12-15T00:00:00+00:00 | [
"3AS:nasm-0:0.98.35-3.EL3.i386",
"3AS:nasm-0:0.98.35-3.EL3.ia64",
"3AS:nasm-0:0.98.35-3.EL3.ppc",
"3AS:nasm-0:0.98.35-3.EL3.s390",
"3AS:nasm-0:0.98.35-3.EL3.s390x",
"3AS:nasm-0:0.98.35-3.EL3.src",
"3AS:nasm-0:0.98.35-3.EL3.x86_64",
"3AS:nasm-debuginfo-0:0.98.35-3.EL3.i386",
"3AS:nasm-debuginfo-0:0.98.35-3.EL3.ia64",
"3AS:nasm-debuginfo-0:0.98.35-3.EL3.ppc",
"3AS:nasm-debuginfo-0:0.98.35-3.EL3.s390",
"3AS:nasm-debuginfo-0:0.98.35-3.EL3.s390x",
"3AS:nasm-debuginfo-0:0.98.35-3.EL3.x86_64",
"3Desktop:nasm-0:0.98.35-3.EL3.i386",
"3Desktop:nasm-0:0.98.35-3.EL3.ia64",
"3Desktop:nasm-0:0.98.35-3.EL3.ppc",
"3Desktop:nasm-0:0.98.35-3.EL3.s390",
"3Desktop:nasm-0:0.98.35-3.EL3.s390x",
"3Desktop:nasm-0:0.98.35-3.EL3.src",
"3Desktop:nasm-0:0.98.35-3.EL3.x86_64",
"3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.i386",
"3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.ia64",
"3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.ppc",
"3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.s390",
"3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.s390x",
"3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.x86_64",
"3ES:nasm-0:0.98.35-3.EL3.i386",
"3ES:nasm-0:0.98.35-3.EL3.ia64",
"3ES:nasm-0:0.98.35-3.EL3.ppc",
"3ES:nasm-0:0.98.35-3.EL3.s390",
"3ES:nasm-0:0.98.35-3.EL3.s390x",
"3ES:nasm-0:0.98.35-3.EL3.src",
"3ES:nasm-0:0.98.35-3.EL3.x86_64",
"3ES:nasm-debuginfo-0:0.98.35-3.EL3.i386",
"3ES:nasm-debuginfo-0:0.98.35-3.EL3.ia64",
"3ES:nasm-debuginfo-0:0.98.35-3.EL3.ppc",
"3ES:nasm-debuginfo-0:0.98.35-3.EL3.s390",
"3ES:nasm-debuginfo-0:0.98.35-3.EL3.s390x",
"3ES:nasm-debuginfo-0:0.98.35-3.EL3.x86_64",
"3WS:nasm-0:0.98.35-3.EL3.i386",
"3WS:nasm-0:0.98.35-3.EL3.ia64",
"3WS:nasm-0:0.98.35-3.EL3.ppc",
"3WS:nasm-0:0.98.35-3.EL3.s390",
"3WS:nasm-0:0.98.35-3.EL3.s390x",
"3WS:nasm-0:0.98.35-3.EL3.src",
"3WS:nasm-0:0.98.35-3.EL3.x86_64",
"3WS:nasm-debuginfo-0:0.98.35-3.EL3.i386",
"3WS:nasm-debuginfo-0:0.98.35-3.EL3.ia64",
"3WS:nasm-debuginfo-0:0.98.35-3.EL3.ppc",
"3WS:nasm-debuginfo-0:0.98.35-3.EL3.s390",
"3WS:nasm-debuginfo-0:0.98.35-3.EL3.s390x",
"3WS:nasm-debuginfo-0:0.98.35-3.EL3.x86_64",
"4AS:nasm-0:0.98.38-3.EL4.i386",
"4AS:nasm-0:0.98.38-3.EL4.ia64",
"4AS:nasm-0:0.98.38-3.EL4.ppc",
"4AS:nasm-0:0.98.38-3.EL4.s390",
"4AS:nasm-0:0.98.38-3.EL4.s390x",
"4AS:nasm-0:0.98.38-3.EL4.src",
"4AS:nasm-0:0.98.38-3.EL4.x86_64",
"4AS:nasm-debuginfo-0:0.98.38-3.EL4.i386",
"4AS:nasm-debuginfo-0:0.98.38-3.EL4.ia64",
"4AS:nasm-debuginfo-0:0.98.38-3.EL4.ppc",
"4AS:nasm-debuginfo-0:0.98.38-3.EL4.s390",
"4AS:nasm-debuginfo-0:0.98.38-3.EL4.s390x",
"4AS:nasm-debuginfo-0:0.98.38-3.EL4.x86_64",
"4AS:nasm-doc-0:0.98.38-3.EL4.i386",
"4AS:nasm-doc-0:0.98.38-3.EL4.ia64",
"4AS:nasm-doc-0:0.98.38-3.EL4.ppc",
"4AS:nasm-doc-0:0.98.38-3.EL4.s390",
"4AS:nasm-doc-0:0.98.38-3.EL4.s390x",
"4AS:nasm-doc-0:0.98.38-3.EL4.x86_64",
"4AS:nasm-rdoff-0:0.98.38-3.EL4.i386",
"4AS:nasm-rdoff-0:0.98.38-3.EL4.ia64",
"4AS:nasm-rdoff-0:0.98.38-3.EL4.ppc",
"4AS:nasm-rdoff-0:0.98.38-3.EL4.s390",
"4AS:nasm-rdoff-0:0.98.38-3.EL4.s390x",
"4AS:nasm-rdoff-0:0.98.38-3.EL4.x86_64",
"4Desktop:nasm-0:0.98.38-3.EL4.i386",
"4Desktop:nasm-0:0.98.38-3.EL4.ia64",
"4Desktop:nasm-0:0.98.38-3.EL4.ppc",
"4Desktop:nasm-0:0.98.38-3.EL4.s390",
"4Desktop:nasm-0:0.98.38-3.EL4.s390x",
"4Desktop:nasm-0:0.98.38-3.EL4.src",
"4Desktop:nasm-0:0.98.38-3.EL4.x86_64",
"4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.i386",
"4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.ia64",
"4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.ppc",
"4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.s390",
"4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.s390x",
"4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.x86_64",
"4Desktop:nasm-doc-0:0.98.38-3.EL4.i386",
"4Desktop:nasm-doc-0:0.98.38-3.EL4.ia64",
"4Desktop:nasm-doc-0:0.98.38-3.EL4.ppc",
"4Desktop:nasm-doc-0:0.98.38-3.EL4.s390",
"4Desktop:nasm-doc-0:0.98.38-3.EL4.s390x",
"4Desktop:nasm-doc-0:0.98.38-3.EL4.x86_64",
"4Desktop:nasm-rdoff-0:0.98.38-3.EL4.i386",
"4Desktop:nasm-rdoff-0:0.98.38-3.EL4.ia64",
"4Desktop:nasm-rdoff-0:0.98.38-3.EL4.ppc",
"4Desktop:nasm-rdoff-0:0.98.38-3.EL4.s390",
"4Desktop:nasm-rdoff-0:0.98.38-3.EL4.s390x",
"4Desktop:nasm-rdoff-0:0.98.38-3.EL4.x86_64",
"4ES:nasm-0:0.98.38-3.EL4.i386",
"4ES:nasm-0:0.98.38-3.EL4.ia64",
"4ES:nasm-0:0.98.38-3.EL4.ppc",
"4ES:nasm-0:0.98.38-3.EL4.s390",
"4ES:nasm-0:0.98.38-3.EL4.s390x",
"4ES:nasm-0:0.98.38-3.EL4.src",
"4ES:nasm-0:0.98.38-3.EL4.x86_64",
"4ES:nasm-debuginfo-0:0.98.38-3.EL4.i386",
"4ES:nasm-debuginfo-0:0.98.38-3.EL4.ia64",
"4ES:nasm-debuginfo-0:0.98.38-3.EL4.ppc",
"4ES:nasm-debuginfo-0:0.98.38-3.EL4.s390",
"4ES:nasm-debuginfo-0:0.98.38-3.EL4.s390x",
"4ES:nasm-debuginfo-0:0.98.38-3.EL4.x86_64",
"4ES:nasm-doc-0:0.98.38-3.EL4.i386",
"4ES:nasm-doc-0:0.98.38-3.EL4.ia64",
"4ES:nasm-doc-0:0.98.38-3.EL4.ppc",
"4ES:nasm-doc-0:0.98.38-3.EL4.s390",
"4ES:nasm-doc-0:0.98.38-3.EL4.s390x",
"4ES:nasm-doc-0:0.98.38-3.EL4.x86_64",
"4ES:nasm-rdoff-0:0.98.38-3.EL4.i386",
"4ES:nasm-rdoff-0:0.98.38-3.EL4.ia64",
"4ES:nasm-rdoff-0:0.98.38-3.EL4.ppc",
"4ES:nasm-rdoff-0:0.98.38-3.EL4.s390",
"4ES:nasm-rdoff-0:0.98.38-3.EL4.s390x",
"4ES:nasm-rdoff-0:0.98.38-3.EL4.x86_64",
"4WS:nasm-0:0.98.38-3.EL4.i386",
"4WS:nasm-0:0.98.38-3.EL4.ia64",
"4WS:nasm-0:0.98.38-3.EL4.ppc",
"4WS:nasm-0:0.98.38-3.EL4.s390",
"4WS:nasm-0:0.98.38-3.EL4.s390x",
"4WS:nasm-0:0.98.38-3.EL4.src",
"4WS:nasm-0:0.98.38-3.EL4.x86_64",
"4WS:nasm-debuginfo-0:0.98.38-3.EL4.i386",
"4WS:nasm-debuginfo-0:0.98.38-3.EL4.ia64",
"4WS:nasm-debuginfo-0:0.98.38-3.EL4.ppc",
"4WS:nasm-debuginfo-0:0.98.38-3.EL4.s390",
"4WS:nasm-debuginfo-0:0.98.38-3.EL4.s390x",
"4WS:nasm-debuginfo-0:0.98.38-3.EL4.x86_64",
"4WS:nasm-doc-0:0.98.38-3.EL4.i386",
"4WS:nasm-doc-0:0.98.38-3.EL4.ia64",
"4WS:nasm-doc-0:0.98.38-3.EL4.ppc",
"4WS:nasm-doc-0:0.98.38-3.EL4.s390",
"4WS:nasm-doc-0:0.98.38-3.EL4.s390x",
"4WS:nasm-doc-0:0.98.38-3.EL4.x86_64",
"4WS:nasm-rdoff-0:0.98.38-3.EL4.i386",
"4WS:nasm-rdoff-0:0.98.38-3.EL4.ia64",
"4WS:nasm-rdoff-0:0.98.38-3.EL4.ppc",
"4WS:nasm-rdoff-0:0.98.38-3.EL4.s390",
"4WS:nasm-rdoff-0:0.98.38-3.EL4.s390x",
"4WS:nasm-rdoff-0:0.98.38-3.EL4.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-05-04T15:01:00+00:00"
] |
|
CVE-2004-1141 | null | security flaw | Moderate | null | null | The HTTP dissector in Ethereal 0.10.1 through 0.10.7 allows remote attackers to cause a denial of service (application crash) via a certain packet that causes the dissector to access previously-freed memory. | null | 2004-12-14T00:00:00+00:00 | 2004-12-15T00:00:00+00:00 | [
"3AS:ethereal-0:0.10.9-1.EL3.1.i386",
"3AS:ethereal-0:0.10.9-1.EL3.1.ia64",
"3AS:ethereal-0:0.10.9-1.EL3.1.ppc",
"3AS:ethereal-0:0.10.9-1.EL3.1.s390",
"3AS:ethereal-0:0.10.9-1.EL3.1.s390x",
"3AS:ethereal-0:0.10.9-1.EL3.1.src",
"3AS:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3AS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.i386",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.ia64",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.ppc",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.s390",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.s390x",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.src",
"3Desktop:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64",
"3ES:ethereal-0:0.10.9-1.EL3.1.i386",
"3ES:ethereal-0:0.10.9-1.EL3.1.ia64",
"3ES:ethereal-0:0.10.9-1.EL3.1.ppc",
"3ES:ethereal-0:0.10.9-1.EL3.1.s390",
"3ES:ethereal-0:0.10.9-1.EL3.1.s390x",
"3ES:ethereal-0:0.10.9-1.EL3.1.src",
"3ES:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3ES:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64",
"3WS:ethereal-0:0.10.9-1.EL3.1.i386",
"3WS:ethereal-0:0.10.9-1.EL3.1.ia64",
"3WS:ethereal-0:0.10.9-1.EL3.1.ppc",
"3WS:ethereal-0:0.10.9-1.EL3.1.s390",
"3WS:ethereal-0:0.10.9-1.EL3.1.s390x",
"3WS:ethereal-0:0.10.9-1.EL3.1.src",
"3WS:ethereal-0:0.10.9-1.EL3.1.x86_64",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x",
"3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.i386",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x",
"3WS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-02-02T12:07:00+00:00"
] |
|
CVE-2004-1177 | null | security flaw | Important | null | null | Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page. | This issue did not affect the versions of mailman shipped with Red Hat Enterprise Linux 2.1, 3, or 4. In addition, we believe this issue does not apply to the 2.0.x versions of mailman due to setting of STEALTH_MODE | 2005-02-11T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [
"3AS:mailman-3:2.1.5-25.rhel3.i386",
"3AS:mailman-3:2.1.5-25.rhel3.ia64",
"3AS:mailman-3:2.1.5-25.rhel3.ppc",
"3AS:mailman-3:2.1.5-25.rhel3.s390",
"3AS:mailman-3:2.1.5-25.rhel3.s390x",
"3AS:mailman-3:2.1.5-25.rhel3.src",
"3AS:mailman-3:2.1.5-25.rhel3.x86_64",
"3AS:mailman-debuginfo-3:2.1.5-25.rhel3.i386",
"3AS:mailman-debuginfo-3:2.1.5-25.rhel3.ia64",
"3AS:mailman-debuginfo-3:2.1.5-25.rhel3.ppc",
"3AS:mailman-debuginfo-3:2.1.5-25.rhel3.s390",
"3AS:mailman-debuginfo-3:2.1.5-25.rhel3.s390x",
"3AS:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64",
"3Desktop:mailman-3:2.1.5-25.rhel3.i386",
"3Desktop:mailman-3:2.1.5-25.rhel3.ia64",
"3Desktop:mailman-3:2.1.5-25.rhel3.ppc",
"3Desktop:mailman-3:2.1.5-25.rhel3.s390",
"3Desktop:mailman-3:2.1.5-25.rhel3.s390x",
"3Desktop:mailman-3:2.1.5-25.rhel3.src",
"3Desktop:mailman-3:2.1.5-25.rhel3.x86_64",
"3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.i386",
"3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.ia64",
"3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.ppc",
"3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.s390",
"3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.s390x",
"3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64",
"3ES:mailman-3:2.1.5-25.rhel3.i386",
"3ES:mailman-3:2.1.5-25.rhel3.ia64",
"3ES:mailman-3:2.1.5-25.rhel3.ppc",
"3ES:mailman-3:2.1.5-25.rhel3.s390",
"3ES:mailman-3:2.1.5-25.rhel3.s390x",
"3ES:mailman-3:2.1.5-25.rhel3.src",
"3ES:mailman-3:2.1.5-25.rhel3.x86_64",
"3ES:mailman-debuginfo-3:2.1.5-25.rhel3.i386",
"3ES:mailman-debuginfo-3:2.1.5-25.rhel3.ia64",
"3ES:mailman-debuginfo-3:2.1.5-25.rhel3.ppc",
"3ES:mailman-debuginfo-3:2.1.5-25.rhel3.s390",
"3ES:mailman-debuginfo-3:2.1.5-25.rhel3.s390x",
"3ES:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64",
"3WS:mailman-3:2.1.5-25.rhel3.i386",
"3WS:mailman-3:2.1.5-25.rhel3.ia64",
"3WS:mailman-3:2.1.5-25.rhel3.ppc",
"3WS:mailman-3:2.1.5-25.rhel3.s390",
"3WS:mailman-3:2.1.5-25.rhel3.s390x",
"3WS:mailman-3:2.1.5-25.rhel3.src",
"3WS:mailman-3:2.1.5-25.rhel3.x86_64",
"3WS:mailman-debuginfo-3:2.1.5-25.rhel3.i386",
"3WS:mailman-debuginfo-3:2.1.5-25.rhel3.ia64",
"3WS:mailman-debuginfo-3:2.1.5-25.rhel3.ppc",
"3WS:mailman-debuginfo-3:2.1.5-25.rhel3.s390",
"3WS:mailman-debuginfo-3:2.1.5-25.rhel3.s390x",
"3WS:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64",
"4AS:mailman-3:2.1.5-33.rhel4.i386",
"4AS:mailman-3:2.1.5-33.rhel4.ia64",
"4AS:mailman-3:2.1.5-33.rhel4.ppc",
"4AS:mailman-3:2.1.5-33.rhel4.s390",
"4AS:mailman-3:2.1.5-33.rhel4.s390x",
"4AS:mailman-3:2.1.5-33.rhel4.src",
"4AS:mailman-3:2.1.5-33.rhel4.x86_64",
"4AS:mailman-debuginfo-3:2.1.5-33.rhel4.i386",
"4AS:mailman-debuginfo-3:2.1.5-33.rhel4.ia64",
"4AS:mailman-debuginfo-3:2.1.5-33.rhel4.ppc",
"4AS:mailman-debuginfo-3:2.1.5-33.rhel4.s390",
"4AS:mailman-debuginfo-3:2.1.5-33.rhel4.s390x",
"4AS:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64",
"4Desktop:mailman-3:2.1.5-33.rhel4.i386",
"4Desktop:mailman-3:2.1.5-33.rhel4.ia64",
"4Desktop:mailman-3:2.1.5-33.rhel4.ppc",
"4Desktop:mailman-3:2.1.5-33.rhel4.s390",
"4Desktop:mailman-3:2.1.5-33.rhel4.s390x",
"4Desktop:mailman-3:2.1.5-33.rhel4.src",
"4Desktop:mailman-3:2.1.5-33.rhel4.x86_64",
"4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.i386",
"4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.ia64",
"4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.ppc",
"4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.s390",
"4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.s390x",
"4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64",
"4ES:mailman-3:2.1.5-33.rhel4.i386",
"4ES:mailman-3:2.1.5-33.rhel4.ia64",
"4ES:mailman-3:2.1.5-33.rhel4.ppc",
"4ES:mailman-3:2.1.5-33.rhel4.s390",
"4ES:mailman-3:2.1.5-33.rhel4.s390x",
"4ES:mailman-3:2.1.5-33.rhel4.src",
"4ES:mailman-3:2.1.5-33.rhel4.x86_64",
"4ES:mailman-debuginfo-3:2.1.5-33.rhel4.i386",
"4ES:mailman-debuginfo-3:2.1.5-33.rhel4.ia64",
"4ES:mailman-debuginfo-3:2.1.5-33.rhel4.ppc",
"4ES:mailman-debuginfo-3:2.1.5-33.rhel4.s390",
"4ES:mailman-debuginfo-3:2.1.5-33.rhel4.s390x",
"4ES:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64",
"4WS:mailman-3:2.1.5-33.rhel4.i386",
"4WS:mailman-3:2.1.5-33.rhel4.ia64",
"4WS:mailman-3:2.1.5-33.rhel4.ppc",
"4WS:mailman-3:2.1.5-33.rhel4.s390",
"4WS:mailman-3:2.1.5-33.rhel4.s390x",
"4WS:mailman-3:2.1.5-33.rhel4.src",
"4WS:mailman-3:2.1.5-33.rhel4.x86_64",
"4WS:mailman-debuginfo-3:2.1.5-33.rhel4.i386",
"4WS:mailman-debuginfo-3:2.1.5-33.rhel4.ia64",
"4WS:mailman-debuginfo-3:2.1.5-33.rhel4.ppc",
"4WS:mailman-debuginfo-3:2.1.5-33.rhel4.s390",
"4WS:mailman-debuginfo-3:2.1.5-33.rhel4.s390x",
"4WS:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-03-21T18:31:00+00:00"
] |
|
CVE-2004-1065 | null | security flaw | Important | null | null | Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file. | null | 2004-11-28T00:00:00+00:00 | 2004-12-15T00:00:00+00:00 | [
"3AS:php-0:4.3.2-19.ent.i386",
"3AS:php-0:4.3.2-19.ent.ia64",
"3AS:php-0:4.3.2-19.ent.ppc",
"3AS:php-0:4.3.2-19.ent.s390",
"3AS:php-0:4.3.2-19.ent.s390x",
"3AS:php-0:4.3.2-19.ent.src",
"3AS:php-0:4.3.2-19.ent.x86_64",
"3AS:php-debuginfo-0:4.3.2-19.ent.i386",
"3AS:php-debuginfo-0:4.3.2-19.ent.ia64",
"3AS:php-debuginfo-0:4.3.2-19.ent.ppc",
"3AS:php-debuginfo-0:4.3.2-19.ent.s390",
"3AS:php-debuginfo-0:4.3.2-19.ent.s390x",
"3AS:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3AS:php-devel-0:4.3.2-19.ent.i386",
"3AS:php-devel-0:4.3.2-19.ent.ia64",
"3AS:php-devel-0:4.3.2-19.ent.ppc",
"3AS:php-devel-0:4.3.2-19.ent.s390",
"3AS:php-devel-0:4.3.2-19.ent.s390x",
"3AS:php-devel-0:4.3.2-19.ent.x86_64",
"3AS:php-imap-0:4.3.2-19.ent.i386",
"3AS:php-imap-0:4.3.2-19.ent.ia64",
"3AS:php-imap-0:4.3.2-19.ent.ppc",
"3AS:php-imap-0:4.3.2-19.ent.s390",
"3AS:php-imap-0:4.3.2-19.ent.s390x",
"3AS:php-imap-0:4.3.2-19.ent.x86_64",
"3AS:php-ldap-0:4.3.2-19.ent.i386",
"3AS:php-ldap-0:4.3.2-19.ent.ia64",
"3AS:php-ldap-0:4.3.2-19.ent.ppc",
"3AS:php-ldap-0:4.3.2-19.ent.s390",
"3AS:php-ldap-0:4.3.2-19.ent.s390x",
"3AS:php-ldap-0:4.3.2-19.ent.x86_64",
"3AS:php-mysql-0:4.3.2-19.ent.i386",
"3AS:php-mysql-0:4.3.2-19.ent.ia64",
"3AS:php-mysql-0:4.3.2-19.ent.ppc",
"3AS:php-mysql-0:4.3.2-19.ent.s390",
"3AS:php-mysql-0:4.3.2-19.ent.s390x",
"3AS:php-mysql-0:4.3.2-19.ent.x86_64",
"3AS:php-odbc-0:4.3.2-19.ent.i386",
"3AS:php-odbc-0:4.3.2-19.ent.ia64",
"3AS:php-odbc-0:4.3.2-19.ent.ppc",
"3AS:php-odbc-0:4.3.2-19.ent.s390",
"3AS:php-odbc-0:4.3.2-19.ent.s390x",
"3AS:php-odbc-0:4.3.2-19.ent.x86_64",
"3AS:php-pgsql-0:4.3.2-19.ent.i386",
"3AS:php-pgsql-0:4.3.2-19.ent.ia64",
"3AS:php-pgsql-0:4.3.2-19.ent.ppc",
"3AS:php-pgsql-0:4.3.2-19.ent.s390",
"3AS:php-pgsql-0:4.3.2-19.ent.s390x",
"3AS:php-pgsql-0:4.3.2-19.ent.x86_64",
"3Desktop:php-0:4.3.2-19.ent.i386",
"3Desktop:php-0:4.3.2-19.ent.ia64",
"3Desktop:php-0:4.3.2-19.ent.ppc",
"3Desktop:php-0:4.3.2-19.ent.s390",
"3Desktop:php-0:4.3.2-19.ent.s390x",
"3Desktop:php-0:4.3.2-19.ent.src",
"3Desktop:php-0:4.3.2-19.ent.x86_64",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.i386",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.ia64",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.ppc",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.s390",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.s390x",
"3Desktop:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3Desktop:php-devel-0:4.3.2-19.ent.i386",
"3Desktop:php-devel-0:4.3.2-19.ent.ia64",
"3Desktop:php-devel-0:4.3.2-19.ent.ppc",
"3Desktop:php-devel-0:4.3.2-19.ent.s390",
"3Desktop:php-devel-0:4.3.2-19.ent.s390x",
"3Desktop:php-devel-0:4.3.2-19.ent.x86_64",
"3Desktop:php-imap-0:4.3.2-19.ent.i386",
"3Desktop:php-imap-0:4.3.2-19.ent.ia64",
"3Desktop:php-imap-0:4.3.2-19.ent.ppc",
"3Desktop:php-imap-0:4.3.2-19.ent.s390",
"3Desktop:php-imap-0:4.3.2-19.ent.s390x",
"3Desktop:php-imap-0:4.3.2-19.ent.x86_64",
"3Desktop:php-ldap-0:4.3.2-19.ent.i386",
"3Desktop:php-ldap-0:4.3.2-19.ent.ia64",
"3Desktop:php-ldap-0:4.3.2-19.ent.ppc",
"3Desktop:php-ldap-0:4.3.2-19.ent.s390",
"3Desktop:php-ldap-0:4.3.2-19.ent.s390x",
"3Desktop:php-ldap-0:4.3.2-19.ent.x86_64",
"3Desktop:php-mysql-0:4.3.2-19.ent.i386",
"3Desktop:php-mysql-0:4.3.2-19.ent.ia64",
"3Desktop:php-mysql-0:4.3.2-19.ent.ppc",
"3Desktop:php-mysql-0:4.3.2-19.ent.s390",
"3Desktop:php-mysql-0:4.3.2-19.ent.s390x",
"3Desktop:php-mysql-0:4.3.2-19.ent.x86_64",
"3Desktop:php-odbc-0:4.3.2-19.ent.i386",
"3Desktop:php-odbc-0:4.3.2-19.ent.ia64",
"3Desktop:php-odbc-0:4.3.2-19.ent.ppc",
"3Desktop:php-odbc-0:4.3.2-19.ent.s390",
"3Desktop:php-odbc-0:4.3.2-19.ent.s390x",
"3Desktop:php-odbc-0:4.3.2-19.ent.x86_64",
"3Desktop:php-pgsql-0:4.3.2-19.ent.i386",
"3Desktop:php-pgsql-0:4.3.2-19.ent.ia64",
"3Desktop:php-pgsql-0:4.3.2-19.ent.ppc",
"3Desktop:php-pgsql-0:4.3.2-19.ent.s390",
"3Desktop:php-pgsql-0:4.3.2-19.ent.s390x",
"3Desktop:php-pgsql-0:4.3.2-19.ent.x86_64",
"3ES:php-0:4.3.2-19.ent.i386",
"3ES:php-0:4.3.2-19.ent.ia64",
"3ES:php-0:4.3.2-19.ent.ppc",
"3ES:php-0:4.3.2-19.ent.s390",
"3ES:php-0:4.3.2-19.ent.s390x",
"3ES:php-0:4.3.2-19.ent.src",
"3ES:php-0:4.3.2-19.ent.x86_64",
"3ES:php-debuginfo-0:4.3.2-19.ent.i386",
"3ES:php-debuginfo-0:4.3.2-19.ent.ia64",
"3ES:php-debuginfo-0:4.3.2-19.ent.ppc",
"3ES:php-debuginfo-0:4.3.2-19.ent.s390",
"3ES:php-debuginfo-0:4.3.2-19.ent.s390x",
"3ES:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3ES:php-devel-0:4.3.2-19.ent.i386",
"3ES:php-devel-0:4.3.2-19.ent.ia64",
"3ES:php-devel-0:4.3.2-19.ent.ppc",
"3ES:php-devel-0:4.3.2-19.ent.s390",
"3ES:php-devel-0:4.3.2-19.ent.s390x",
"3ES:php-devel-0:4.3.2-19.ent.x86_64",
"3ES:php-imap-0:4.3.2-19.ent.i386",
"3ES:php-imap-0:4.3.2-19.ent.ia64",
"3ES:php-imap-0:4.3.2-19.ent.ppc",
"3ES:php-imap-0:4.3.2-19.ent.s390",
"3ES:php-imap-0:4.3.2-19.ent.s390x",
"3ES:php-imap-0:4.3.2-19.ent.x86_64",
"3ES:php-ldap-0:4.3.2-19.ent.i386",
"3ES:php-ldap-0:4.3.2-19.ent.ia64",
"3ES:php-ldap-0:4.3.2-19.ent.ppc",
"3ES:php-ldap-0:4.3.2-19.ent.s390",
"3ES:php-ldap-0:4.3.2-19.ent.s390x",
"3ES:php-ldap-0:4.3.2-19.ent.x86_64",
"3ES:php-mysql-0:4.3.2-19.ent.i386",
"3ES:php-mysql-0:4.3.2-19.ent.ia64",
"3ES:php-mysql-0:4.3.2-19.ent.ppc",
"3ES:php-mysql-0:4.3.2-19.ent.s390",
"3ES:php-mysql-0:4.3.2-19.ent.s390x",
"3ES:php-mysql-0:4.3.2-19.ent.x86_64",
"3ES:php-odbc-0:4.3.2-19.ent.i386",
"3ES:php-odbc-0:4.3.2-19.ent.ia64",
"3ES:php-odbc-0:4.3.2-19.ent.ppc",
"3ES:php-odbc-0:4.3.2-19.ent.s390",
"3ES:php-odbc-0:4.3.2-19.ent.s390x",
"3ES:php-odbc-0:4.3.2-19.ent.x86_64",
"3ES:php-pgsql-0:4.3.2-19.ent.i386",
"3ES:php-pgsql-0:4.3.2-19.ent.ia64",
"3ES:php-pgsql-0:4.3.2-19.ent.ppc",
"3ES:php-pgsql-0:4.3.2-19.ent.s390",
"3ES:php-pgsql-0:4.3.2-19.ent.s390x",
"3ES:php-pgsql-0:4.3.2-19.ent.x86_64",
"3WS:php-0:4.3.2-19.ent.i386",
"3WS:php-0:4.3.2-19.ent.ia64",
"3WS:php-0:4.3.2-19.ent.ppc",
"3WS:php-0:4.3.2-19.ent.s390",
"3WS:php-0:4.3.2-19.ent.s390x",
"3WS:php-0:4.3.2-19.ent.src",
"3WS:php-0:4.3.2-19.ent.x86_64",
"3WS:php-debuginfo-0:4.3.2-19.ent.i386",
"3WS:php-debuginfo-0:4.3.2-19.ent.ia64",
"3WS:php-debuginfo-0:4.3.2-19.ent.ppc",
"3WS:php-debuginfo-0:4.3.2-19.ent.s390",
"3WS:php-debuginfo-0:4.3.2-19.ent.s390x",
"3WS:php-debuginfo-0:4.3.2-19.ent.x86_64",
"3WS:php-devel-0:4.3.2-19.ent.i386",
"3WS:php-devel-0:4.3.2-19.ent.ia64",
"3WS:php-devel-0:4.3.2-19.ent.ppc",
"3WS:php-devel-0:4.3.2-19.ent.s390",
"3WS:php-devel-0:4.3.2-19.ent.s390x",
"3WS:php-devel-0:4.3.2-19.ent.x86_64",
"3WS:php-imap-0:4.3.2-19.ent.i386",
"3WS:php-imap-0:4.3.2-19.ent.ia64",
"3WS:php-imap-0:4.3.2-19.ent.ppc",
"3WS:php-imap-0:4.3.2-19.ent.s390",
"3WS:php-imap-0:4.3.2-19.ent.s390x",
"3WS:php-imap-0:4.3.2-19.ent.x86_64",
"3WS:php-ldap-0:4.3.2-19.ent.i386",
"3WS:php-ldap-0:4.3.2-19.ent.ia64",
"3WS:php-ldap-0:4.3.2-19.ent.ppc",
"3WS:php-ldap-0:4.3.2-19.ent.s390",
"3WS:php-ldap-0:4.3.2-19.ent.s390x",
"3WS:php-ldap-0:4.3.2-19.ent.x86_64",
"3WS:php-mysql-0:4.3.2-19.ent.i386",
"3WS:php-mysql-0:4.3.2-19.ent.ia64",
"3WS:php-mysql-0:4.3.2-19.ent.ppc",
"3WS:php-mysql-0:4.3.2-19.ent.s390",
"3WS:php-mysql-0:4.3.2-19.ent.s390x",
"3WS:php-mysql-0:4.3.2-19.ent.x86_64",
"3WS:php-odbc-0:4.3.2-19.ent.i386",
"3WS:php-odbc-0:4.3.2-19.ent.ia64",
"3WS:php-odbc-0:4.3.2-19.ent.ppc",
"3WS:php-odbc-0:4.3.2-19.ent.s390",
"3WS:php-odbc-0:4.3.2-19.ent.s390x",
"3WS:php-odbc-0:4.3.2-19.ent.x86_64",
"3WS:php-pgsql-0:4.3.2-19.ent.i386",
"3WS:php-pgsql-0:4.3.2-19.ent.ia64",
"3WS:php-pgsql-0:4.3.2-19.ent.ppc",
"3WS:php-pgsql-0:4.3.2-19.ent.s390",
"3WS:php-pgsql-0:4.3.2-19.ent.s390x",
"3WS:php-pgsql-0:4.3.2-19.ent.x86_64",
"4AS:php-0:4.3.9-3.2.i386",
"4AS:php-0:4.3.9-3.2.ia64",
"4AS:php-0:4.3.9-3.2.ppc",
"4AS:php-0:4.3.9-3.2.s390",
"4AS:php-0:4.3.9-3.2.s390x",
"4AS:php-0:4.3.9-3.2.src",
"4AS:php-0:4.3.9-3.2.x86_64",
"4AS:php-debuginfo-0:4.3.9-3.2.i386",
"4AS:php-debuginfo-0:4.3.9-3.2.ia64",
"4AS:php-debuginfo-0:4.3.9-3.2.ppc",
"4AS:php-debuginfo-0:4.3.9-3.2.s390",
"4AS:php-debuginfo-0:4.3.9-3.2.s390x",
"4AS:php-debuginfo-0:4.3.9-3.2.x86_64",
"4AS:php-devel-0:4.3.9-3.2.i386",
"4AS:php-devel-0:4.3.9-3.2.ia64",
"4AS:php-devel-0:4.3.9-3.2.ppc",
"4AS:php-devel-0:4.3.9-3.2.s390",
"4AS:php-devel-0:4.3.9-3.2.s390x",
"4AS:php-devel-0:4.3.9-3.2.x86_64",
"4AS:php-domxml-0:4.3.9-3.2.i386",
"4AS:php-domxml-0:4.3.9-3.2.ia64",
"4AS:php-domxml-0:4.3.9-3.2.ppc",
"4AS:php-domxml-0:4.3.9-3.2.s390",
"4AS:php-domxml-0:4.3.9-3.2.s390x",
"4AS:php-domxml-0:4.3.9-3.2.x86_64",
"4AS:php-gd-0:4.3.9-3.2.i386",
"4AS:php-gd-0:4.3.9-3.2.ia64",
"4AS:php-gd-0:4.3.9-3.2.ppc",
"4AS:php-gd-0:4.3.9-3.2.s390",
"4AS:php-gd-0:4.3.9-3.2.s390x",
"4AS:php-gd-0:4.3.9-3.2.x86_64",
"4AS:php-imap-0:4.3.9-3.2.i386",
"4AS:php-imap-0:4.3.9-3.2.ia64",
"4AS:php-imap-0:4.3.9-3.2.ppc",
"4AS:php-imap-0:4.3.9-3.2.s390",
"4AS:php-imap-0:4.3.9-3.2.s390x",
"4AS:php-imap-0:4.3.9-3.2.x86_64",
"4AS:php-ldap-0:4.3.9-3.2.i386",
"4AS:php-ldap-0:4.3.9-3.2.ia64",
"4AS:php-ldap-0:4.3.9-3.2.ppc",
"4AS:php-ldap-0:4.3.9-3.2.s390",
"4AS:php-ldap-0:4.3.9-3.2.s390x",
"4AS:php-ldap-0:4.3.9-3.2.x86_64",
"4AS:php-mbstring-0:4.3.9-3.2.i386",
"4AS:php-mbstring-0:4.3.9-3.2.ia64",
"4AS:php-mbstring-0:4.3.9-3.2.ppc",
"4AS:php-mbstring-0:4.3.9-3.2.s390",
"4AS:php-mbstring-0:4.3.9-3.2.s390x",
"4AS:php-mbstring-0:4.3.9-3.2.x86_64",
"4AS:php-mysql-0:4.3.9-3.2.i386",
"4AS:php-mysql-0:4.3.9-3.2.ia64",
"4AS:php-mysql-0:4.3.9-3.2.ppc",
"4AS:php-mysql-0:4.3.9-3.2.s390",
"4AS:php-mysql-0:4.3.9-3.2.s390x",
"4AS:php-mysql-0:4.3.9-3.2.x86_64",
"4AS:php-ncurses-0:4.3.9-3.2.i386",
"4AS:php-ncurses-0:4.3.9-3.2.ia64",
"4AS:php-ncurses-0:4.3.9-3.2.ppc",
"4AS:php-ncurses-0:4.3.9-3.2.s390",
"4AS:php-ncurses-0:4.3.9-3.2.s390x",
"4AS:php-ncurses-0:4.3.9-3.2.x86_64",
"4AS:php-odbc-0:4.3.9-3.2.i386",
"4AS:php-odbc-0:4.3.9-3.2.ia64",
"4AS:php-odbc-0:4.3.9-3.2.ppc",
"4AS:php-odbc-0:4.3.9-3.2.s390",
"4AS:php-odbc-0:4.3.9-3.2.s390x",
"4AS:php-odbc-0:4.3.9-3.2.x86_64",
"4AS:php-pear-0:4.3.9-3.2.i386",
"4AS:php-pear-0:4.3.9-3.2.ia64",
"4AS:php-pear-0:4.3.9-3.2.ppc",
"4AS:php-pear-0:4.3.9-3.2.s390",
"4AS:php-pear-0:4.3.9-3.2.s390x",
"4AS:php-pear-0:4.3.9-3.2.x86_64",
"4AS:php-pgsql-0:4.3.9-3.2.i386",
"4AS:php-pgsql-0:4.3.9-3.2.ia64",
"4AS:php-pgsql-0:4.3.9-3.2.ppc",
"4AS:php-pgsql-0:4.3.9-3.2.s390",
"4AS:php-pgsql-0:4.3.9-3.2.s390x",
"4AS:php-pgsql-0:4.3.9-3.2.x86_64",
"4AS:php-snmp-0:4.3.9-3.2.i386",
"4AS:php-snmp-0:4.3.9-3.2.ia64",
"4AS:php-snmp-0:4.3.9-3.2.ppc",
"4AS:php-snmp-0:4.3.9-3.2.s390",
"4AS:php-snmp-0:4.3.9-3.2.s390x",
"4AS:php-snmp-0:4.3.9-3.2.x86_64",
"4AS:php-xmlrpc-0:4.3.9-3.2.i386",
"4AS:php-xmlrpc-0:4.3.9-3.2.ia64",
"4AS:php-xmlrpc-0:4.3.9-3.2.ppc",
"4AS:php-xmlrpc-0:4.3.9-3.2.s390",
"4AS:php-xmlrpc-0:4.3.9-3.2.s390x",
"4AS:php-xmlrpc-0:4.3.9-3.2.x86_64",
"4Desktop:php-0:4.3.9-3.2.i386",
"4Desktop:php-0:4.3.9-3.2.ia64",
"4Desktop:php-0:4.3.9-3.2.ppc",
"4Desktop:php-0:4.3.9-3.2.s390",
"4Desktop:php-0:4.3.9-3.2.s390x",
"4Desktop:php-0:4.3.9-3.2.src",
"4Desktop:php-0:4.3.9-3.2.x86_64",
"4Desktop:php-debuginfo-0:4.3.9-3.2.i386",
"4Desktop:php-debuginfo-0:4.3.9-3.2.ia64",
"4Desktop:php-debuginfo-0:4.3.9-3.2.ppc",
"4Desktop:php-debuginfo-0:4.3.9-3.2.s390",
"4Desktop:php-debuginfo-0:4.3.9-3.2.s390x",
"4Desktop:php-debuginfo-0:4.3.9-3.2.x86_64",
"4Desktop:php-devel-0:4.3.9-3.2.i386",
"4Desktop:php-devel-0:4.3.9-3.2.ia64",
"4Desktop:php-devel-0:4.3.9-3.2.ppc",
"4Desktop:php-devel-0:4.3.9-3.2.s390",
"4Desktop:php-devel-0:4.3.9-3.2.s390x",
"4Desktop:php-devel-0:4.3.9-3.2.x86_64",
"4Desktop:php-domxml-0:4.3.9-3.2.i386",
"4Desktop:php-domxml-0:4.3.9-3.2.ia64",
"4Desktop:php-domxml-0:4.3.9-3.2.ppc",
"4Desktop:php-domxml-0:4.3.9-3.2.s390",
"4Desktop:php-domxml-0:4.3.9-3.2.s390x",
"4Desktop:php-domxml-0:4.3.9-3.2.x86_64",
"4Desktop:php-gd-0:4.3.9-3.2.i386",
"4Desktop:php-gd-0:4.3.9-3.2.ia64",
"4Desktop:php-gd-0:4.3.9-3.2.ppc",
"4Desktop:php-gd-0:4.3.9-3.2.s390",
"4Desktop:php-gd-0:4.3.9-3.2.s390x",
"4Desktop:php-gd-0:4.3.9-3.2.x86_64",
"4Desktop:php-imap-0:4.3.9-3.2.i386",
"4Desktop:php-imap-0:4.3.9-3.2.ia64",
"4Desktop:php-imap-0:4.3.9-3.2.ppc",
"4Desktop:php-imap-0:4.3.9-3.2.s390",
"4Desktop:php-imap-0:4.3.9-3.2.s390x",
"4Desktop:php-imap-0:4.3.9-3.2.x86_64",
"4Desktop:php-ldap-0:4.3.9-3.2.i386",
"4Desktop:php-ldap-0:4.3.9-3.2.ia64",
"4Desktop:php-ldap-0:4.3.9-3.2.ppc",
"4Desktop:php-ldap-0:4.3.9-3.2.s390",
"4Desktop:php-ldap-0:4.3.9-3.2.s390x",
"4Desktop:php-ldap-0:4.3.9-3.2.x86_64",
"4Desktop:php-mbstring-0:4.3.9-3.2.i386",
"4Desktop:php-mbstring-0:4.3.9-3.2.ia64",
"4Desktop:php-mbstring-0:4.3.9-3.2.ppc",
"4Desktop:php-mbstring-0:4.3.9-3.2.s390",
"4Desktop:php-mbstring-0:4.3.9-3.2.s390x",
"4Desktop:php-mbstring-0:4.3.9-3.2.x86_64",
"4Desktop:php-mysql-0:4.3.9-3.2.i386",
"4Desktop:php-mysql-0:4.3.9-3.2.ia64",
"4Desktop:php-mysql-0:4.3.9-3.2.ppc",
"4Desktop:php-mysql-0:4.3.9-3.2.s390",
"4Desktop:php-mysql-0:4.3.9-3.2.s390x",
"4Desktop:php-mysql-0:4.3.9-3.2.x86_64",
"4Desktop:php-ncurses-0:4.3.9-3.2.i386",
"4Desktop:php-ncurses-0:4.3.9-3.2.ia64",
"4Desktop:php-ncurses-0:4.3.9-3.2.ppc",
"4Desktop:php-ncurses-0:4.3.9-3.2.s390",
"4Desktop:php-ncurses-0:4.3.9-3.2.s390x",
"4Desktop:php-ncurses-0:4.3.9-3.2.x86_64",
"4Desktop:php-odbc-0:4.3.9-3.2.i386",
"4Desktop:php-odbc-0:4.3.9-3.2.ia64",
"4Desktop:php-odbc-0:4.3.9-3.2.ppc",
"4Desktop:php-odbc-0:4.3.9-3.2.s390",
"4Desktop:php-odbc-0:4.3.9-3.2.s390x",
"4Desktop:php-odbc-0:4.3.9-3.2.x86_64",
"4Desktop:php-pear-0:4.3.9-3.2.i386",
"4Desktop:php-pear-0:4.3.9-3.2.ia64",
"4Desktop:php-pear-0:4.3.9-3.2.ppc",
"4Desktop:php-pear-0:4.3.9-3.2.s390",
"4Desktop:php-pear-0:4.3.9-3.2.s390x",
"4Desktop:php-pear-0:4.3.9-3.2.x86_64",
"4Desktop:php-pgsql-0:4.3.9-3.2.i386",
"4Desktop:php-pgsql-0:4.3.9-3.2.ia64",
"4Desktop:php-pgsql-0:4.3.9-3.2.ppc",
"4Desktop:php-pgsql-0:4.3.9-3.2.s390",
"4Desktop:php-pgsql-0:4.3.9-3.2.s390x",
"4Desktop:php-pgsql-0:4.3.9-3.2.x86_64",
"4Desktop:php-snmp-0:4.3.9-3.2.i386",
"4Desktop:php-snmp-0:4.3.9-3.2.ia64",
"4Desktop:php-snmp-0:4.3.9-3.2.ppc",
"4Desktop:php-snmp-0:4.3.9-3.2.s390",
"4Desktop:php-snmp-0:4.3.9-3.2.s390x",
"4Desktop:php-snmp-0:4.3.9-3.2.x86_64",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.i386",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.ia64",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.ppc",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.s390",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.s390x",
"4Desktop:php-xmlrpc-0:4.3.9-3.2.x86_64",
"4ES:php-0:4.3.9-3.2.i386",
"4ES:php-0:4.3.9-3.2.ia64",
"4ES:php-0:4.3.9-3.2.ppc",
"4ES:php-0:4.3.9-3.2.s390",
"4ES:php-0:4.3.9-3.2.s390x",
"4ES:php-0:4.3.9-3.2.src",
"4ES:php-0:4.3.9-3.2.x86_64",
"4ES:php-debuginfo-0:4.3.9-3.2.i386",
"4ES:php-debuginfo-0:4.3.9-3.2.ia64",
"4ES:php-debuginfo-0:4.3.9-3.2.ppc",
"4ES:php-debuginfo-0:4.3.9-3.2.s390",
"4ES:php-debuginfo-0:4.3.9-3.2.s390x",
"4ES:php-debuginfo-0:4.3.9-3.2.x86_64",
"4ES:php-devel-0:4.3.9-3.2.i386",
"4ES:php-devel-0:4.3.9-3.2.ia64",
"4ES:php-devel-0:4.3.9-3.2.ppc",
"4ES:php-devel-0:4.3.9-3.2.s390",
"4ES:php-devel-0:4.3.9-3.2.s390x",
"4ES:php-devel-0:4.3.9-3.2.x86_64",
"4ES:php-domxml-0:4.3.9-3.2.i386",
"4ES:php-domxml-0:4.3.9-3.2.ia64",
"4ES:php-domxml-0:4.3.9-3.2.ppc",
"4ES:php-domxml-0:4.3.9-3.2.s390",
"4ES:php-domxml-0:4.3.9-3.2.s390x",
"4ES:php-domxml-0:4.3.9-3.2.x86_64",
"4ES:php-gd-0:4.3.9-3.2.i386",
"4ES:php-gd-0:4.3.9-3.2.ia64",
"4ES:php-gd-0:4.3.9-3.2.ppc",
"4ES:php-gd-0:4.3.9-3.2.s390",
"4ES:php-gd-0:4.3.9-3.2.s390x",
"4ES:php-gd-0:4.3.9-3.2.x86_64",
"4ES:php-imap-0:4.3.9-3.2.i386",
"4ES:php-imap-0:4.3.9-3.2.ia64",
"4ES:php-imap-0:4.3.9-3.2.ppc",
"4ES:php-imap-0:4.3.9-3.2.s390",
"4ES:php-imap-0:4.3.9-3.2.s390x",
"4ES:php-imap-0:4.3.9-3.2.x86_64",
"4ES:php-ldap-0:4.3.9-3.2.i386",
"4ES:php-ldap-0:4.3.9-3.2.ia64",
"4ES:php-ldap-0:4.3.9-3.2.ppc",
"4ES:php-ldap-0:4.3.9-3.2.s390",
"4ES:php-ldap-0:4.3.9-3.2.s390x",
"4ES:php-ldap-0:4.3.9-3.2.x86_64",
"4ES:php-mbstring-0:4.3.9-3.2.i386",
"4ES:php-mbstring-0:4.3.9-3.2.ia64",
"4ES:php-mbstring-0:4.3.9-3.2.ppc",
"4ES:php-mbstring-0:4.3.9-3.2.s390",
"4ES:php-mbstring-0:4.3.9-3.2.s390x",
"4ES:php-mbstring-0:4.3.9-3.2.x86_64",
"4ES:php-mysql-0:4.3.9-3.2.i386",
"4ES:php-mysql-0:4.3.9-3.2.ia64",
"4ES:php-mysql-0:4.3.9-3.2.ppc",
"4ES:php-mysql-0:4.3.9-3.2.s390",
"4ES:php-mysql-0:4.3.9-3.2.s390x",
"4ES:php-mysql-0:4.3.9-3.2.x86_64",
"4ES:php-ncurses-0:4.3.9-3.2.i386",
"4ES:php-ncurses-0:4.3.9-3.2.ia64",
"4ES:php-ncurses-0:4.3.9-3.2.ppc",
"4ES:php-ncurses-0:4.3.9-3.2.s390",
"4ES:php-ncurses-0:4.3.9-3.2.s390x",
"4ES:php-ncurses-0:4.3.9-3.2.x86_64",
"4ES:php-odbc-0:4.3.9-3.2.i386",
"4ES:php-odbc-0:4.3.9-3.2.ia64",
"4ES:php-odbc-0:4.3.9-3.2.ppc",
"4ES:php-odbc-0:4.3.9-3.2.s390",
"4ES:php-odbc-0:4.3.9-3.2.s390x",
"4ES:php-odbc-0:4.3.9-3.2.x86_64",
"4ES:php-pear-0:4.3.9-3.2.i386",
"4ES:php-pear-0:4.3.9-3.2.ia64",
"4ES:php-pear-0:4.3.9-3.2.ppc",
"4ES:php-pear-0:4.3.9-3.2.s390",
"4ES:php-pear-0:4.3.9-3.2.s390x",
"4ES:php-pear-0:4.3.9-3.2.x86_64",
"4ES:php-pgsql-0:4.3.9-3.2.i386",
"4ES:php-pgsql-0:4.3.9-3.2.ia64",
"4ES:php-pgsql-0:4.3.9-3.2.ppc",
"4ES:php-pgsql-0:4.3.9-3.2.s390",
"4ES:php-pgsql-0:4.3.9-3.2.s390x",
"4ES:php-pgsql-0:4.3.9-3.2.x86_64",
"4ES:php-snmp-0:4.3.9-3.2.i386",
"4ES:php-snmp-0:4.3.9-3.2.ia64",
"4ES:php-snmp-0:4.3.9-3.2.ppc",
"4ES:php-snmp-0:4.3.9-3.2.s390",
"4ES:php-snmp-0:4.3.9-3.2.s390x",
"4ES:php-snmp-0:4.3.9-3.2.x86_64",
"4ES:php-xmlrpc-0:4.3.9-3.2.i386",
"4ES:php-xmlrpc-0:4.3.9-3.2.ia64",
"4ES:php-xmlrpc-0:4.3.9-3.2.ppc",
"4ES:php-xmlrpc-0:4.3.9-3.2.s390",
"4ES:php-xmlrpc-0:4.3.9-3.2.s390x",
"4ES:php-xmlrpc-0:4.3.9-3.2.x86_64",
"4WS:php-0:4.3.9-3.2.i386",
"4WS:php-0:4.3.9-3.2.ia64",
"4WS:php-0:4.3.9-3.2.ppc",
"4WS:php-0:4.3.9-3.2.s390",
"4WS:php-0:4.3.9-3.2.s390x",
"4WS:php-0:4.3.9-3.2.src",
"4WS:php-0:4.3.9-3.2.x86_64",
"4WS:php-debuginfo-0:4.3.9-3.2.i386",
"4WS:php-debuginfo-0:4.3.9-3.2.ia64",
"4WS:php-debuginfo-0:4.3.9-3.2.ppc",
"4WS:php-debuginfo-0:4.3.9-3.2.s390",
"4WS:php-debuginfo-0:4.3.9-3.2.s390x",
"4WS:php-debuginfo-0:4.3.9-3.2.x86_64",
"4WS:php-devel-0:4.3.9-3.2.i386",
"4WS:php-devel-0:4.3.9-3.2.ia64",
"4WS:php-devel-0:4.3.9-3.2.ppc",
"4WS:php-devel-0:4.3.9-3.2.s390",
"4WS:php-devel-0:4.3.9-3.2.s390x",
"4WS:php-devel-0:4.3.9-3.2.x86_64",
"4WS:php-domxml-0:4.3.9-3.2.i386",
"4WS:php-domxml-0:4.3.9-3.2.ia64",
"4WS:php-domxml-0:4.3.9-3.2.ppc",
"4WS:php-domxml-0:4.3.9-3.2.s390",
"4WS:php-domxml-0:4.3.9-3.2.s390x",
"4WS:php-domxml-0:4.3.9-3.2.x86_64",
"4WS:php-gd-0:4.3.9-3.2.i386",
"4WS:php-gd-0:4.3.9-3.2.ia64",
"4WS:php-gd-0:4.3.9-3.2.ppc",
"4WS:php-gd-0:4.3.9-3.2.s390",
"4WS:php-gd-0:4.3.9-3.2.s390x",
"4WS:php-gd-0:4.3.9-3.2.x86_64",
"4WS:php-imap-0:4.3.9-3.2.i386",
"4WS:php-imap-0:4.3.9-3.2.ia64",
"4WS:php-imap-0:4.3.9-3.2.ppc",
"4WS:php-imap-0:4.3.9-3.2.s390",
"4WS:php-imap-0:4.3.9-3.2.s390x",
"4WS:php-imap-0:4.3.9-3.2.x86_64",
"4WS:php-ldap-0:4.3.9-3.2.i386",
"4WS:php-ldap-0:4.3.9-3.2.ia64",
"4WS:php-ldap-0:4.3.9-3.2.ppc",
"4WS:php-ldap-0:4.3.9-3.2.s390",
"4WS:php-ldap-0:4.3.9-3.2.s390x",
"4WS:php-ldap-0:4.3.9-3.2.x86_64",
"4WS:php-mbstring-0:4.3.9-3.2.i386",
"4WS:php-mbstring-0:4.3.9-3.2.ia64",
"4WS:php-mbstring-0:4.3.9-3.2.ppc",
"4WS:php-mbstring-0:4.3.9-3.2.s390",
"4WS:php-mbstring-0:4.3.9-3.2.s390x",
"4WS:php-mbstring-0:4.3.9-3.2.x86_64",
"4WS:php-mysql-0:4.3.9-3.2.i386",
"4WS:php-mysql-0:4.3.9-3.2.ia64",
"4WS:php-mysql-0:4.3.9-3.2.ppc",
"4WS:php-mysql-0:4.3.9-3.2.s390",
"4WS:php-mysql-0:4.3.9-3.2.s390x",
"4WS:php-mysql-0:4.3.9-3.2.x86_64",
"4WS:php-ncurses-0:4.3.9-3.2.i386",
"4WS:php-ncurses-0:4.3.9-3.2.ia64",
"4WS:php-ncurses-0:4.3.9-3.2.ppc",
"4WS:php-ncurses-0:4.3.9-3.2.s390",
"4WS:php-ncurses-0:4.3.9-3.2.s390x",
"4WS:php-ncurses-0:4.3.9-3.2.x86_64",
"4WS:php-odbc-0:4.3.9-3.2.i386",
"4WS:php-odbc-0:4.3.9-3.2.ia64",
"4WS:php-odbc-0:4.3.9-3.2.ppc",
"4WS:php-odbc-0:4.3.9-3.2.s390",
"4WS:php-odbc-0:4.3.9-3.2.s390x",
"4WS:php-odbc-0:4.3.9-3.2.x86_64",
"4WS:php-pear-0:4.3.9-3.2.i386",
"4WS:php-pear-0:4.3.9-3.2.ia64",
"4WS:php-pear-0:4.3.9-3.2.ppc",
"4WS:php-pear-0:4.3.9-3.2.s390",
"4WS:php-pear-0:4.3.9-3.2.s390x",
"4WS:php-pear-0:4.3.9-3.2.x86_64",
"4WS:php-pgsql-0:4.3.9-3.2.i386",
"4WS:php-pgsql-0:4.3.9-3.2.ia64",
"4WS:php-pgsql-0:4.3.9-3.2.ppc",
"4WS:php-pgsql-0:4.3.9-3.2.s390",
"4WS:php-pgsql-0:4.3.9-3.2.s390x",
"4WS:php-pgsql-0:4.3.9-3.2.x86_64",
"4WS:php-snmp-0:4.3.9-3.2.i386",
"4WS:php-snmp-0:4.3.9-3.2.ia64",
"4WS:php-snmp-0:4.3.9-3.2.ppc",
"4WS:php-snmp-0:4.3.9-3.2.s390",
"4WS:php-snmp-0:4.3.9-3.2.s390x",
"4WS:php-snmp-0:4.3.9-3.2.x86_64",
"4WS:php-xmlrpc-0:4.3.9-3.2.i386",
"4WS:php-xmlrpc-0:4.3.9-3.2.ia64",
"4WS:php-xmlrpc-0:4.3.9-3.2.ppc",
"4WS:php-xmlrpc-0:4.3.9-3.2.s390",
"4WS:php-xmlrpc-0:4.3.9-3.2.s390x",
"4WS:php-xmlrpc-0:4.3.9-3.2.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2004-12-21T18:52:00+00:00",
"2005-02-15T09:23:00+00:00"
] |
|
CVE-2004-2761 | null | MD5 | MD5 Message-Digest Algorithm is not collision resistant | Moderate | 4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N | null | The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate. | Please see https://access.redhat.com/solutions/15378 | 2008-12-30T00:00:00+00:00 | 2004-01-01T00:00:00+00:00 | [
"4AS-CERT-7.3:rhpki-ca-0:7.3.0-21.el4.noarch",
"4AS-CERT-7.3:rhpki-common-0:7.3.0-41.el4.noarch",
"4AS-CERT-7.3:rhpki-util-0:7.3.0-21.el4.noarch",
"4ES-CERT-7.3:rhpki-ca-0:7.3.0-21.el4.noarch",
"4ES-CERT-7.3:rhpki-common-0:7.3.0-41.el4.noarch",
"4ES-CERT-7.3:rhpki-util-0:7.3.0-21.el4.noarch",
"5Server-RHCertSystem:pki-ca-0:8.0.7-1.el5pki.noarch",
"5Server-RHCertSystem:pki-ca-0:8.0.7-1.el5pki.src",
"5Server-RHCertSystem:pki-common-0:8.0.6-2.el5pki.noarch",
"5Server-RHCertSystem:pki-common-0:8.0.6-2.el5pki.src",
"5Server-RHCertSystem:pki-common-javadoc-0:8.0.6-2.el5pki.noarch",
"5Server-RHCertSystem:pki-util-0:8.0.5-1.el5pki.noarch",
"5Server-RHCertSystem:pki-util-0:8.0.5-1.el5pki.src",
"5Server-RHCertSystem:pki-util-javadoc-0:8.0.5-1.el5pki.noarch"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259"
] | [
"2010-11-08T20:06:00+00:00",
"2010-11-08T20:09:00+00:00"
] |
CVE-2004-0967 | null | temporary file vulnerabilities in various ghostscript scripts. | Low | null | null | The (1) pj-gs.sh, (2) ps2epsi, (3) pv.sh, and (4) sysvlp.sh scripts in the ESP Ghostscript (espgs) package in Trustix Secure Linux 1.5 through 2.1, and other operating systems, allow local users to overwrite files via a symlink attack on temporary files. | The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:
https://access.redhat.com/security/updates/classification/
The risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 which is in maintenance mode. | 2004-09-10T00:00:00+00:00 | 2004-09-30T00:00:00+00:00 | [
"3AS:ghostscript-0:7.05-32.1.10.i386",
"3AS:ghostscript-0:7.05-32.1.10.ia64",
"3AS:ghostscript-0:7.05-32.1.10.ppc",
"3AS:ghostscript-0:7.05-32.1.10.ppc64",
"3AS:ghostscript-0:7.05-32.1.10.s390",
"3AS:ghostscript-0:7.05-32.1.10.s390x",
"3AS:ghostscript-0:7.05-32.1.10.src",
"3AS:ghostscript-0:7.05-32.1.10.x86_64",
"3AS:ghostscript-debuginfo-0:7.05-32.1.10.i386",
"3AS:ghostscript-debuginfo-0:7.05-32.1.10.ia64",
"3AS:ghostscript-debuginfo-0:7.05-32.1.10.ppc",
"3AS:ghostscript-debuginfo-0:7.05-32.1.10.ppc64",
"3AS:ghostscript-debuginfo-0:7.05-32.1.10.s390",
"3AS:ghostscript-debuginfo-0:7.05-32.1.10.s390x",
"3AS:ghostscript-debuginfo-0:7.05-32.1.10.x86_64",
"3AS:ghostscript-devel-0:7.05-32.1.10.i386",
"3AS:ghostscript-devel-0:7.05-32.1.10.ia64",
"3AS:ghostscript-devel-0:7.05-32.1.10.ppc",
"3AS:ghostscript-devel-0:7.05-32.1.10.s390",
"3AS:ghostscript-devel-0:7.05-32.1.10.s390x",
"3AS:ghostscript-devel-0:7.05-32.1.10.x86_64",
"3AS:hpijs-0:1.3-32.1.10.i386",
"3AS:hpijs-0:1.3-32.1.10.ia64",
"3AS:hpijs-0:1.3-32.1.10.ppc",
"3AS:hpijs-0:1.3-32.1.10.s390",
"3AS:hpijs-0:1.3-32.1.10.s390x",
"3AS:hpijs-0:1.3-32.1.10.x86_64",
"3Desktop:ghostscript-0:7.05-32.1.10.i386",
"3Desktop:ghostscript-0:7.05-32.1.10.ia64",
"3Desktop:ghostscript-0:7.05-32.1.10.ppc",
"3Desktop:ghostscript-0:7.05-32.1.10.ppc64",
"3Desktop:ghostscript-0:7.05-32.1.10.s390",
"3Desktop:ghostscript-0:7.05-32.1.10.s390x",
"3Desktop:ghostscript-0:7.05-32.1.10.src",
"3Desktop:ghostscript-0:7.05-32.1.10.x86_64",
"3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.i386",
"3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.ia64",
"3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.ppc",
"3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.ppc64",
"3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.s390",
"3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.s390x",
"3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.x86_64",
"3Desktop:ghostscript-devel-0:7.05-32.1.10.i386",
"3Desktop:ghostscript-devel-0:7.05-32.1.10.ia64",
"3Desktop:ghostscript-devel-0:7.05-32.1.10.ppc",
"3Desktop:ghostscript-devel-0:7.05-32.1.10.s390",
"3Desktop:ghostscript-devel-0:7.05-32.1.10.s390x",
"3Desktop:ghostscript-devel-0:7.05-32.1.10.x86_64",
"3Desktop:hpijs-0:1.3-32.1.10.i386",
"3Desktop:hpijs-0:1.3-32.1.10.ia64",
"3Desktop:hpijs-0:1.3-32.1.10.ppc",
"3Desktop:hpijs-0:1.3-32.1.10.s390",
"3Desktop:hpijs-0:1.3-32.1.10.s390x",
"3Desktop:hpijs-0:1.3-32.1.10.x86_64",
"3ES:ghostscript-0:7.05-32.1.10.i386",
"3ES:ghostscript-0:7.05-32.1.10.ia64",
"3ES:ghostscript-0:7.05-32.1.10.ppc",
"3ES:ghostscript-0:7.05-32.1.10.ppc64",
"3ES:ghostscript-0:7.05-32.1.10.s390",
"3ES:ghostscript-0:7.05-32.1.10.s390x",
"3ES:ghostscript-0:7.05-32.1.10.src",
"3ES:ghostscript-0:7.05-32.1.10.x86_64",
"3ES:ghostscript-debuginfo-0:7.05-32.1.10.i386",
"3ES:ghostscript-debuginfo-0:7.05-32.1.10.ia64",
"3ES:ghostscript-debuginfo-0:7.05-32.1.10.ppc",
"3ES:ghostscript-debuginfo-0:7.05-32.1.10.ppc64",
"3ES:ghostscript-debuginfo-0:7.05-32.1.10.s390",
"3ES:ghostscript-debuginfo-0:7.05-32.1.10.s390x",
"3ES:ghostscript-debuginfo-0:7.05-32.1.10.x86_64",
"3ES:ghostscript-devel-0:7.05-32.1.10.i386",
"3ES:ghostscript-devel-0:7.05-32.1.10.ia64",
"3ES:ghostscript-devel-0:7.05-32.1.10.ppc",
"3ES:ghostscript-devel-0:7.05-32.1.10.s390",
"3ES:ghostscript-devel-0:7.05-32.1.10.s390x",
"3ES:ghostscript-devel-0:7.05-32.1.10.x86_64",
"3ES:hpijs-0:1.3-32.1.10.i386",
"3ES:hpijs-0:1.3-32.1.10.ia64",
"3ES:hpijs-0:1.3-32.1.10.ppc",
"3ES:hpijs-0:1.3-32.1.10.s390",
"3ES:hpijs-0:1.3-32.1.10.s390x",
"3ES:hpijs-0:1.3-32.1.10.x86_64",
"3WS:ghostscript-0:7.05-32.1.10.i386",
"3WS:ghostscript-0:7.05-32.1.10.ia64",
"3WS:ghostscript-0:7.05-32.1.10.ppc",
"3WS:ghostscript-0:7.05-32.1.10.ppc64",
"3WS:ghostscript-0:7.05-32.1.10.s390",
"3WS:ghostscript-0:7.05-32.1.10.s390x",
"3WS:ghostscript-0:7.05-32.1.10.src",
"3WS:ghostscript-0:7.05-32.1.10.x86_64",
"3WS:ghostscript-debuginfo-0:7.05-32.1.10.i386",
"3WS:ghostscript-debuginfo-0:7.05-32.1.10.ia64",
"3WS:ghostscript-debuginfo-0:7.05-32.1.10.ppc",
"3WS:ghostscript-debuginfo-0:7.05-32.1.10.ppc64",
"3WS:ghostscript-debuginfo-0:7.05-32.1.10.s390",
"3WS:ghostscript-debuginfo-0:7.05-32.1.10.s390x",
"3WS:ghostscript-debuginfo-0:7.05-32.1.10.x86_64",
"3WS:ghostscript-devel-0:7.05-32.1.10.i386",
"3WS:ghostscript-devel-0:7.05-32.1.10.ia64",
"3WS:ghostscript-devel-0:7.05-32.1.10.ppc",
"3WS:ghostscript-devel-0:7.05-32.1.10.s390",
"3WS:ghostscript-devel-0:7.05-32.1.10.s390x",
"3WS:ghostscript-devel-0:7.05-32.1.10.x86_64",
"3WS:hpijs-0:1.3-32.1.10.i386",
"3WS:hpijs-0:1.3-32.1.10.ia64",
"3WS:hpijs-0:1.3-32.1.10.ppc",
"3WS:hpijs-0:1.3-32.1.10.s390",
"3WS:hpijs-0:1.3-32.1.10.s390x",
"3WS:hpijs-0:1.3-32.1.10.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-09-28T14:21:00+00:00"
] |
|
CVE-2003-1562 | null | openssh information disclosure | Low | null | null | sshd in OpenSSH 3.6.1p2 and earlier, when PermitRootLogin is disabled and using PAM keyboard-interactive authentication, does not insert a delay after a root login attempt with the correct password, which makes it easier for remote attackers to use timing differences to determine if the password step of a multi-step authentication is successful, a different vulnerability than CVE-2003-0190. | The risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 and 3 which is in maintenance mode. | 2008-08-04T00:00:00+00:00 | 2003-05-01T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
|
CVE-2003-1581 | null | httpd | Injection of arbitrary text into log files when DNS resolution is enabled | Low | 4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N | null | The Apache HTTP Server 2.0.44, when DNS resolution is enabled for client IP addresses, allows remote attackers to inject arbitrary text into log files via an HTTP request in conjunction with a crafted DNS response, as demonstrated by injecting XSS sequences, related to an "Inverse Lookup Log Corruption (ILLC)" issue. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2010-02-05T00:00:00+00:00 | 2003-03-04T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2003-0001 | CWE-200 | cisco | information leak in ethernet frames. | Important | null | 5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. | null | 2003-01-06T00:00:00+00:00 | 2003-01-06T00:00:00+00:00 | [
"Red Hat Linux 6.2",
"Red Hat Linux 7.0",
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date."
] | [
"2003-03-20T08:56:00+00:00",
"2003-02-04T17:47:00+00:00"
] |
CVE-2003-1329 | null | security flaw | Moderate | null | null | ftpd.c in wu-ftpd 2.6.2, when running on "operating systems that only allow one non-connected socket bound to the same local address," does not close failed connections, which allows remote attackers to cause a denial of service. | null | 2007-05-21T00:00:00+00:00 | 2003-01-29T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2004-03-08T16:55:00+00:00"
] |
|
CVE-2003-1294 | null | security flaw | Low | null | null | Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink attack. | null | 2003-11-03T00:00:00+00:00 | 2003-11-28T00:00:00+00:00 | [
"3AS:xscreensaver-1:4.10-20.i386",
"3AS:xscreensaver-1:4.10-20.ia64",
"3AS:xscreensaver-1:4.10-20.ppc",
"3AS:xscreensaver-1:4.10-20.s390",
"3AS:xscreensaver-1:4.10-20.s390x",
"3AS:xscreensaver-1:4.10-20.src",
"3AS:xscreensaver-1:4.10-20.x86_64",
"3AS:xscreensaver-debuginfo-1:4.10-20.i386",
"3AS:xscreensaver-debuginfo-1:4.10-20.ia64",
"3AS:xscreensaver-debuginfo-1:4.10-20.ppc",
"3AS:xscreensaver-debuginfo-1:4.10-20.s390",
"3AS:xscreensaver-debuginfo-1:4.10-20.s390x",
"3AS:xscreensaver-debuginfo-1:4.10-20.x86_64",
"3Desktop:xscreensaver-1:4.10-20.i386",
"3Desktop:xscreensaver-1:4.10-20.ia64",
"3Desktop:xscreensaver-1:4.10-20.ppc",
"3Desktop:xscreensaver-1:4.10-20.s390",
"3Desktop:xscreensaver-1:4.10-20.s390x",
"3Desktop:xscreensaver-1:4.10-20.src",
"3Desktop:xscreensaver-1:4.10-20.x86_64",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.i386",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.ia64",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.ppc",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.s390",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.s390x",
"3Desktop:xscreensaver-debuginfo-1:4.10-20.x86_64",
"3ES:xscreensaver-1:4.10-20.i386",
"3ES:xscreensaver-1:4.10-20.ia64",
"3ES:xscreensaver-1:4.10-20.ppc",
"3ES:xscreensaver-1:4.10-20.s390",
"3ES:xscreensaver-1:4.10-20.s390x",
"3ES:xscreensaver-1:4.10-20.src",
"3ES:xscreensaver-1:4.10-20.x86_64",
"3ES:xscreensaver-debuginfo-1:4.10-20.i386",
"3ES:xscreensaver-debuginfo-1:4.10-20.ia64",
"3ES:xscreensaver-debuginfo-1:4.10-20.ppc",
"3ES:xscreensaver-debuginfo-1:4.10-20.s390",
"3ES:xscreensaver-debuginfo-1:4.10-20.s390x",
"3ES:xscreensaver-debuginfo-1:4.10-20.x86_64",
"3WS:xscreensaver-1:4.10-20.i386",
"3WS:xscreensaver-1:4.10-20.ia64",
"3WS:xscreensaver-1:4.10-20.ppc",
"3WS:xscreensaver-1:4.10-20.s390",
"3WS:xscreensaver-1:4.10-20.s390x",
"3WS:xscreensaver-1:4.10-20.src",
"3WS:xscreensaver-1:4.10-20.x86_64",
"3WS:xscreensaver-debuginfo-1:4.10-20.i386",
"3WS:xscreensaver-debuginfo-1:4.10-20.ia64",
"3WS:xscreensaver-debuginfo-1:4.10-20.ppc",
"3WS:xscreensaver-debuginfo-1:4.10-20.s390",
"3WS:xscreensaver-debuginfo-1:4.10-20.s390x",
"3WS:xscreensaver-debuginfo-1:4.10-20.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-05-23T20:38:00+00:00"
] |
|
CVE-2003-1332 | null | samba | stack-based buffer overflow in the reply_nttrans() | Important | null | null | Stack-based buffer overflow in the reply_nttrans function in Samba 2.2.7a and earlier allows remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2003-0201. | null | 2003-12-31T00:00:00+00:00 | 2003-12-31T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2003-03-20T21:19:00+00:00"
] |
CVE-2003-0427 | null | security flaw | Low | null | null | Buffer overflow in mikmod 3.1.6 and earlier allows remote attackers to execute arbitrary code via an archive file that contains a file with a long filename. | Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. | 2003-06-13T00:00:00+00:00 | 2003-06-13T00:00:00+00:00 | [
"3AS:mikmod-0:3.1.6-22.EL3.i386",
"3AS:mikmod-0:3.1.6-22.EL3.ia64",
"3AS:mikmod-0:3.1.6-22.EL3.ppc",
"3AS:mikmod-0:3.1.6-22.EL3.ppc64",
"3AS:mikmod-0:3.1.6-22.EL3.s390",
"3AS:mikmod-0:3.1.6-22.EL3.s390x",
"3AS:mikmod-0:3.1.6-22.EL3.src",
"3AS:mikmod-0:3.1.6-22.EL3.x86_64",
"3AS:mikmod-debuginfo-0:3.1.6-22.EL3.i386",
"3AS:mikmod-debuginfo-0:3.1.6-22.EL3.ia64",
"3AS:mikmod-debuginfo-0:3.1.6-22.EL3.ppc",
"3AS:mikmod-debuginfo-0:3.1.6-22.EL3.ppc64",
"3AS:mikmod-debuginfo-0:3.1.6-22.EL3.s390",
"3AS:mikmod-debuginfo-0:3.1.6-22.EL3.s390x",
"3AS:mikmod-debuginfo-0:3.1.6-22.EL3.x86_64",
"3AS:mikmod-devel-0:3.1.6-22.EL3.i386",
"3AS:mikmod-devel-0:3.1.6-22.EL3.ia64",
"3AS:mikmod-devel-0:3.1.6-22.EL3.ppc",
"3AS:mikmod-devel-0:3.1.6-22.EL3.s390",
"3AS:mikmod-devel-0:3.1.6-22.EL3.s390x",
"3AS:mikmod-devel-0:3.1.6-22.EL3.x86_64",
"3Desktop:mikmod-0:3.1.6-22.EL3.i386",
"3Desktop:mikmod-0:3.1.6-22.EL3.ia64",
"3Desktop:mikmod-0:3.1.6-22.EL3.ppc",
"3Desktop:mikmod-0:3.1.6-22.EL3.ppc64",
"3Desktop:mikmod-0:3.1.6-22.EL3.s390",
"3Desktop:mikmod-0:3.1.6-22.EL3.s390x",
"3Desktop:mikmod-0:3.1.6-22.EL3.src",
"3Desktop:mikmod-0:3.1.6-22.EL3.x86_64",
"3Desktop:mikmod-debuginfo-0:3.1.6-22.EL3.i386",
"3Desktop:mikmod-debuginfo-0:3.1.6-22.EL3.ia64",
"3Desktop:mikmod-debuginfo-0:3.1.6-22.EL3.ppc",
"3Desktop:mikmod-debuginfo-0:3.1.6-22.EL3.ppc64",
"3Desktop:mikmod-debuginfo-0:3.1.6-22.EL3.s390",
"3Desktop:mikmod-debuginfo-0:3.1.6-22.EL3.s390x",
"3Desktop:mikmod-debuginfo-0:3.1.6-22.EL3.x86_64",
"3Desktop:mikmod-devel-0:3.1.6-22.EL3.i386",
"3Desktop:mikmod-devel-0:3.1.6-22.EL3.ia64",
"3Desktop:mikmod-devel-0:3.1.6-22.EL3.ppc",
"3Desktop:mikmod-devel-0:3.1.6-22.EL3.s390",
"3Desktop:mikmod-devel-0:3.1.6-22.EL3.s390x",
"3Desktop:mikmod-devel-0:3.1.6-22.EL3.x86_64",
"3ES:mikmod-0:3.1.6-22.EL3.i386",
"3ES:mikmod-0:3.1.6-22.EL3.ia64",
"3ES:mikmod-0:3.1.6-22.EL3.ppc",
"3ES:mikmod-0:3.1.6-22.EL3.ppc64",
"3ES:mikmod-0:3.1.6-22.EL3.s390",
"3ES:mikmod-0:3.1.6-22.EL3.s390x",
"3ES:mikmod-0:3.1.6-22.EL3.src",
"3ES:mikmod-0:3.1.6-22.EL3.x86_64",
"3ES:mikmod-debuginfo-0:3.1.6-22.EL3.i386",
"3ES:mikmod-debuginfo-0:3.1.6-22.EL3.ia64",
"3ES:mikmod-debuginfo-0:3.1.6-22.EL3.ppc",
"3ES:mikmod-debuginfo-0:3.1.6-22.EL3.ppc64",
"3ES:mikmod-debuginfo-0:3.1.6-22.EL3.s390",
"3ES:mikmod-debuginfo-0:3.1.6-22.EL3.s390x",
"3ES:mikmod-debuginfo-0:3.1.6-22.EL3.x86_64",
"3ES:mikmod-devel-0:3.1.6-22.EL3.i386",
"3ES:mikmod-devel-0:3.1.6-22.EL3.ia64",
"3ES:mikmod-devel-0:3.1.6-22.EL3.ppc",
"3ES:mikmod-devel-0:3.1.6-22.EL3.s390",
"3ES:mikmod-devel-0:3.1.6-22.EL3.s390x",
"3ES:mikmod-devel-0:3.1.6-22.EL3.x86_64",
"3WS:mikmod-0:3.1.6-22.EL3.i386",
"3WS:mikmod-0:3.1.6-22.EL3.ia64",
"3WS:mikmod-0:3.1.6-22.EL3.ppc",
"3WS:mikmod-0:3.1.6-22.EL3.ppc64",
"3WS:mikmod-0:3.1.6-22.EL3.s390",
"3WS:mikmod-0:3.1.6-22.EL3.s390x",
"3WS:mikmod-0:3.1.6-22.EL3.src",
"3WS:mikmod-0:3.1.6-22.EL3.x86_64",
"3WS:mikmod-debuginfo-0:3.1.6-22.EL3.i386",
"3WS:mikmod-debuginfo-0:3.1.6-22.EL3.ia64",
"3WS:mikmod-debuginfo-0:3.1.6-22.EL3.ppc",
"3WS:mikmod-debuginfo-0:3.1.6-22.EL3.ppc64",
"3WS:mikmod-debuginfo-0:3.1.6-22.EL3.s390",
"3WS:mikmod-debuginfo-0:3.1.6-22.EL3.s390x",
"3WS:mikmod-debuginfo-0:3.1.6-22.EL3.x86_64",
"3WS:mikmod-devel-0:3.1.6-22.EL3.i386",
"3WS:mikmod-devel-0:3.1.6-22.EL3.ia64",
"3WS:mikmod-devel-0:3.1.6-22.EL3.ppc",
"3WS:mikmod-devel-0:3.1.6-22.EL3.s390",
"3WS:mikmod-devel-0:3.1.6-22.EL3.s390x",
"3WS:mikmod-devel-0:3.1.6-22.EL3.x86_64",
"4AS:mikmod-0:3.1.6-32.EL4.i386",
"4AS:mikmod-0:3.1.6-32.EL4.ia64",
"4AS:mikmod-0:3.1.6-32.EL4.ppc",
"4AS:mikmod-0:3.1.6-32.EL4.ppc64",
"4AS:mikmod-0:3.1.6-32.EL4.s390",
"4AS:mikmod-0:3.1.6-32.EL4.s390x",
"4AS:mikmod-0:3.1.6-32.EL4.src",
"4AS:mikmod-0:3.1.6-32.EL4.x86_64",
"4AS:mikmod-debuginfo-0:3.1.6-32.EL4.i386",
"4AS:mikmod-debuginfo-0:3.1.6-32.EL4.ia64",
"4AS:mikmod-debuginfo-0:3.1.6-32.EL4.ppc",
"4AS:mikmod-debuginfo-0:3.1.6-32.EL4.ppc64",
"4AS:mikmod-debuginfo-0:3.1.6-32.EL4.s390",
"4AS:mikmod-debuginfo-0:3.1.6-32.EL4.s390x",
"4AS:mikmod-debuginfo-0:3.1.6-32.EL4.x86_64",
"4AS:mikmod-devel-0:3.1.6-32.EL4.i386",
"4AS:mikmod-devel-0:3.1.6-32.EL4.ia64",
"4AS:mikmod-devel-0:3.1.6-32.EL4.ppc",
"4AS:mikmod-devel-0:3.1.6-32.EL4.s390",
"4AS:mikmod-devel-0:3.1.6-32.EL4.s390x",
"4AS:mikmod-devel-0:3.1.6-32.EL4.x86_64",
"4Desktop:mikmod-0:3.1.6-32.EL4.i386",
"4Desktop:mikmod-0:3.1.6-32.EL4.ia64",
"4Desktop:mikmod-0:3.1.6-32.EL4.ppc",
"4Desktop:mikmod-0:3.1.6-32.EL4.ppc64",
"4Desktop:mikmod-0:3.1.6-32.EL4.s390",
"4Desktop:mikmod-0:3.1.6-32.EL4.s390x",
"4Desktop:mikmod-0:3.1.6-32.EL4.src",
"4Desktop:mikmod-0:3.1.6-32.EL4.x86_64",
"4Desktop:mikmod-debuginfo-0:3.1.6-32.EL4.i386",
"4Desktop:mikmod-debuginfo-0:3.1.6-32.EL4.ia64",
"4Desktop:mikmod-debuginfo-0:3.1.6-32.EL4.ppc",
"4Desktop:mikmod-debuginfo-0:3.1.6-32.EL4.ppc64",
"4Desktop:mikmod-debuginfo-0:3.1.6-32.EL4.s390",
"4Desktop:mikmod-debuginfo-0:3.1.6-32.EL4.s390x",
"4Desktop:mikmod-debuginfo-0:3.1.6-32.EL4.x86_64",
"4Desktop:mikmod-devel-0:3.1.6-32.EL4.i386",
"4Desktop:mikmod-devel-0:3.1.6-32.EL4.ia64",
"4Desktop:mikmod-devel-0:3.1.6-32.EL4.ppc",
"4Desktop:mikmod-devel-0:3.1.6-32.EL4.s390",
"4Desktop:mikmod-devel-0:3.1.6-32.EL4.s390x",
"4Desktop:mikmod-devel-0:3.1.6-32.EL4.x86_64",
"4ES:mikmod-0:3.1.6-32.EL4.i386",
"4ES:mikmod-0:3.1.6-32.EL4.ia64",
"4ES:mikmod-0:3.1.6-32.EL4.ppc",
"4ES:mikmod-0:3.1.6-32.EL4.ppc64",
"4ES:mikmod-0:3.1.6-32.EL4.s390",
"4ES:mikmod-0:3.1.6-32.EL4.s390x",
"4ES:mikmod-0:3.1.6-32.EL4.src",
"4ES:mikmod-0:3.1.6-32.EL4.x86_64",
"4ES:mikmod-debuginfo-0:3.1.6-32.EL4.i386",
"4ES:mikmod-debuginfo-0:3.1.6-32.EL4.ia64",
"4ES:mikmod-debuginfo-0:3.1.6-32.EL4.ppc",
"4ES:mikmod-debuginfo-0:3.1.6-32.EL4.ppc64",
"4ES:mikmod-debuginfo-0:3.1.6-32.EL4.s390",
"4ES:mikmod-debuginfo-0:3.1.6-32.EL4.s390x",
"4ES:mikmod-debuginfo-0:3.1.6-32.EL4.x86_64",
"4ES:mikmod-devel-0:3.1.6-32.EL4.i386",
"4ES:mikmod-devel-0:3.1.6-32.EL4.ia64",
"4ES:mikmod-devel-0:3.1.6-32.EL4.ppc",
"4ES:mikmod-devel-0:3.1.6-32.EL4.s390",
"4ES:mikmod-devel-0:3.1.6-32.EL4.s390x",
"4ES:mikmod-devel-0:3.1.6-32.EL4.x86_64",
"4WS:mikmod-0:3.1.6-32.EL4.i386",
"4WS:mikmod-0:3.1.6-32.EL4.ia64",
"4WS:mikmod-0:3.1.6-32.EL4.ppc",
"4WS:mikmod-0:3.1.6-32.EL4.ppc64",
"4WS:mikmod-0:3.1.6-32.EL4.s390",
"4WS:mikmod-0:3.1.6-32.EL4.s390x",
"4WS:mikmod-0:3.1.6-32.EL4.src",
"4WS:mikmod-0:3.1.6-32.EL4.x86_64",
"4WS:mikmod-debuginfo-0:3.1.6-32.EL4.i386",
"4WS:mikmod-debuginfo-0:3.1.6-32.EL4.ia64",
"4WS:mikmod-debuginfo-0:3.1.6-32.EL4.ppc",
"4WS:mikmod-debuginfo-0:3.1.6-32.EL4.ppc64",
"4WS:mikmod-debuginfo-0:3.1.6-32.EL4.s390",
"4WS:mikmod-debuginfo-0:3.1.6-32.EL4.s390x",
"4WS:mikmod-debuginfo-0:3.1.6-32.EL4.x86_64",
"4WS:mikmod-devel-0:3.1.6-32.EL4.i386",
"4WS:mikmod-devel-0:3.1.6-32.EL4.ia64",
"4WS:mikmod-devel-0:3.1.6-32.EL4.ppc",
"4WS:mikmod-devel-0:3.1.6-32.EL4.s390",
"4WS:mikmod-devel-0:3.1.6-32.EL4.s390x",
"4WS:mikmod-devel-0:3.1.6-32.EL4.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-06-13T12:18:00+00:00"
] |
|
CVE-2003-1303 | null | security flaw | Important | null | null | Buffer overflow in the imap_fetch_overview function in the IMAP functionality (php_imap.c) in PHP before 4.3.3 allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a long e-mail address in a (1) To or (2) From header. | null | 2003-06-12T00:00:00+00:00 | 2003-06-12T00:00:00+00:00 | [
"3AS:php-0:4.3.2-30.ent.i386",
"3AS:php-0:4.3.2-30.ent.ia64",
"3AS:php-0:4.3.2-30.ent.ppc",
"3AS:php-0:4.3.2-30.ent.s390",
"3AS:php-0:4.3.2-30.ent.s390x",
"3AS:php-0:4.3.2-30.ent.src",
"3AS:php-0:4.3.2-30.ent.x86_64",
"3AS:php-debuginfo-0:4.3.2-30.ent.i386",
"3AS:php-debuginfo-0:4.3.2-30.ent.ia64",
"3AS:php-debuginfo-0:4.3.2-30.ent.ppc",
"3AS:php-debuginfo-0:4.3.2-30.ent.s390",
"3AS:php-debuginfo-0:4.3.2-30.ent.s390x",
"3AS:php-debuginfo-0:4.3.2-30.ent.x86_64",
"3AS:php-devel-0:4.3.2-30.ent.i386",
"3AS:php-devel-0:4.3.2-30.ent.ia64",
"3AS:php-devel-0:4.3.2-30.ent.ppc",
"3AS:php-devel-0:4.3.2-30.ent.s390",
"3AS:php-devel-0:4.3.2-30.ent.s390x",
"3AS:php-devel-0:4.3.2-30.ent.x86_64",
"3AS:php-imap-0:4.3.2-30.ent.i386",
"3AS:php-imap-0:4.3.2-30.ent.ia64",
"3AS:php-imap-0:4.3.2-30.ent.ppc",
"3AS:php-imap-0:4.3.2-30.ent.s390",
"3AS:php-imap-0:4.3.2-30.ent.s390x",
"3AS:php-imap-0:4.3.2-30.ent.x86_64",
"3AS:php-ldap-0:4.3.2-30.ent.i386",
"3AS:php-ldap-0:4.3.2-30.ent.ia64",
"3AS:php-ldap-0:4.3.2-30.ent.ppc",
"3AS:php-ldap-0:4.3.2-30.ent.s390",
"3AS:php-ldap-0:4.3.2-30.ent.s390x",
"3AS:php-ldap-0:4.3.2-30.ent.x86_64",
"3AS:php-mysql-0:4.3.2-30.ent.i386",
"3AS:php-mysql-0:4.3.2-30.ent.ia64",
"3AS:php-mysql-0:4.3.2-30.ent.ppc",
"3AS:php-mysql-0:4.3.2-30.ent.s390",
"3AS:php-mysql-0:4.3.2-30.ent.s390x",
"3AS:php-mysql-0:4.3.2-30.ent.x86_64",
"3AS:php-odbc-0:4.3.2-30.ent.i386",
"3AS:php-odbc-0:4.3.2-30.ent.ia64",
"3AS:php-odbc-0:4.3.2-30.ent.ppc",
"3AS:php-odbc-0:4.3.2-30.ent.s390",
"3AS:php-odbc-0:4.3.2-30.ent.s390x",
"3AS:php-odbc-0:4.3.2-30.ent.x86_64",
"3AS:php-pgsql-0:4.3.2-30.ent.i386",
"3AS:php-pgsql-0:4.3.2-30.ent.ia64",
"3AS:php-pgsql-0:4.3.2-30.ent.ppc",
"3AS:php-pgsql-0:4.3.2-30.ent.s390",
"3AS:php-pgsql-0:4.3.2-30.ent.s390x",
"3AS:php-pgsql-0:4.3.2-30.ent.x86_64",
"3Desktop:php-0:4.3.2-30.ent.i386",
"3Desktop:php-0:4.3.2-30.ent.ia64",
"3Desktop:php-0:4.3.2-30.ent.ppc",
"3Desktop:php-0:4.3.2-30.ent.s390",
"3Desktop:php-0:4.3.2-30.ent.s390x",
"3Desktop:php-0:4.3.2-30.ent.src",
"3Desktop:php-0:4.3.2-30.ent.x86_64",
"3Desktop:php-debuginfo-0:4.3.2-30.ent.i386",
"3Desktop:php-debuginfo-0:4.3.2-30.ent.ia64",
"3Desktop:php-debuginfo-0:4.3.2-30.ent.ppc",
"3Desktop:php-debuginfo-0:4.3.2-30.ent.s390",
"3Desktop:php-debuginfo-0:4.3.2-30.ent.s390x",
"3Desktop:php-debuginfo-0:4.3.2-30.ent.x86_64",
"3Desktop:php-devel-0:4.3.2-30.ent.i386",
"3Desktop:php-devel-0:4.3.2-30.ent.ia64",
"3Desktop:php-devel-0:4.3.2-30.ent.ppc",
"3Desktop:php-devel-0:4.3.2-30.ent.s390",
"3Desktop:php-devel-0:4.3.2-30.ent.s390x",
"3Desktop:php-devel-0:4.3.2-30.ent.x86_64",
"3Desktop:php-imap-0:4.3.2-30.ent.i386",
"3Desktop:php-imap-0:4.3.2-30.ent.ia64",
"3Desktop:php-imap-0:4.3.2-30.ent.ppc",
"3Desktop:php-imap-0:4.3.2-30.ent.s390",
"3Desktop:php-imap-0:4.3.2-30.ent.s390x",
"3Desktop:php-imap-0:4.3.2-30.ent.x86_64",
"3Desktop:php-ldap-0:4.3.2-30.ent.i386",
"3Desktop:php-ldap-0:4.3.2-30.ent.ia64",
"3Desktop:php-ldap-0:4.3.2-30.ent.ppc",
"3Desktop:php-ldap-0:4.3.2-30.ent.s390",
"3Desktop:php-ldap-0:4.3.2-30.ent.s390x",
"3Desktop:php-ldap-0:4.3.2-30.ent.x86_64",
"3Desktop:php-mysql-0:4.3.2-30.ent.i386",
"3Desktop:php-mysql-0:4.3.2-30.ent.ia64",
"3Desktop:php-mysql-0:4.3.2-30.ent.ppc",
"3Desktop:php-mysql-0:4.3.2-30.ent.s390",
"3Desktop:php-mysql-0:4.3.2-30.ent.s390x",
"3Desktop:php-mysql-0:4.3.2-30.ent.x86_64",
"3Desktop:php-odbc-0:4.3.2-30.ent.i386",
"3Desktop:php-odbc-0:4.3.2-30.ent.ia64",
"3Desktop:php-odbc-0:4.3.2-30.ent.ppc",
"3Desktop:php-odbc-0:4.3.2-30.ent.s390",
"3Desktop:php-odbc-0:4.3.2-30.ent.s390x",
"3Desktop:php-odbc-0:4.3.2-30.ent.x86_64",
"3Desktop:php-pgsql-0:4.3.2-30.ent.i386",
"3Desktop:php-pgsql-0:4.3.2-30.ent.ia64",
"3Desktop:php-pgsql-0:4.3.2-30.ent.ppc",
"3Desktop:php-pgsql-0:4.3.2-30.ent.s390",
"3Desktop:php-pgsql-0:4.3.2-30.ent.s390x",
"3Desktop:php-pgsql-0:4.3.2-30.ent.x86_64",
"3ES:php-0:4.3.2-30.ent.i386",
"3ES:php-0:4.3.2-30.ent.ia64",
"3ES:php-0:4.3.2-30.ent.ppc",
"3ES:php-0:4.3.2-30.ent.s390",
"3ES:php-0:4.3.2-30.ent.s390x",
"3ES:php-0:4.3.2-30.ent.src",
"3ES:php-0:4.3.2-30.ent.x86_64",
"3ES:php-debuginfo-0:4.3.2-30.ent.i386",
"3ES:php-debuginfo-0:4.3.2-30.ent.ia64",
"3ES:php-debuginfo-0:4.3.2-30.ent.ppc",
"3ES:php-debuginfo-0:4.3.2-30.ent.s390",
"3ES:php-debuginfo-0:4.3.2-30.ent.s390x",
"3ES:php-debuginfo-0:4.3.2-30.ent.x86_64",
"3ES:php-devel-0:4.3.2-30.ent.i386",
"3ES:php-devel-0:4.3.2-30.ent.ia64",
"3ES:php-devel-0:4.3.2-30.ent.ppc",
"3ES:php-devel-0:4.3.2-30.ent.s390",
"3ES:php-devel-0:4.3.2-30.ent.s390x",
"3ES:php-devel-0:4.3.2-30.ent.x86_64",
"3ES:php-imap-0:4.3.2-30.ent.i386",
"3ES:php-imap-0:4.3.2-30.ent.ia64",
"3ES:php-imap-0:4.3.2-30.ent.ppc",
"3ES:php-imap-0:4.3.2-30.ent.s390",
"3ES:php-imap-0:4.3.2-30.ent.s390x",
"3ES:php-imap-0:4.3.2-30.ent.x86_64",
"3ES:php-ldap-0:4.3.2-30.ent.i386",
"3ES:php-ldap-0:4.3.2-30.ent.ia64",
"3ES:php-ldap-0:4.3.2-30.ent.ppc",
"3ES:php-ldap-0:4.3.2-30.ent.s390",
"3ES:php-ldap-0:4.3.2-30.ent.s390x",
"3ES:php-ldap-0:4.3.2-30.ent.x86_64",
"3ES:php-mysql-0:4.3.2-30.ent.i386",
"3ES:php-mysql-0:4.3.2-30.ent.ia64",
"3ES:php-mysql-0:4.3.2-30.ent.ppc",
"3ES:php-mysql-0:4.3.2-30.ent.s390",
"3ES:php-mysql-0:4.3.2-30.ent.s390x",
"3ES:php-mysql-0:4.3.2-30.ent.x86_64",
"3ES:php-odbc-0:4.3.2-30.ent.i386",
"3ES:php-odbc-0:4.3.2-30.ent.ia64",
"3ES:php-odbc-0:4.3.2-30.ent.ppc",
"3ES:php-odbc-0:4.3.2-30.ent.s390",
"3ES:php-odbc-0:4.3.2-30.ent.s390x",
"3ES:php-odbc-0:4.3.2-30.ent.x86_64",
"3ES:php-pgsql-0:4.3.2-30.ent.i386",
"3ES:php-pgsql-0:4.3.2-30.ent.ia64",
"3ES:php-pgsql-0:4.3.2-30.ent.ppc",
"3ES:php-pgsql-0:4.3.2-30.ent.s390",
"3ES:php-pgsql-0:4.3.2-30.ent.s390x",
"3ES:php-pgsql-0:4.3.2-30.ent.x86_64",
"3WS:php-0:4.3.2-30.ent.i386",
"3WS:php-0:4.3.2-30.ent.ia64",
"3WS:php-0:4.3.2-30.ent.ppc",
"3WS:php-0:4.3.2-30.ent.s390",
"3WS:php-0:4.3.2-30.ent.s390x",
"3WS:php-0:4.3.2-30.ent.src",
"3WS:php-0:4.3.2-30.ent.x86_64",
"3WS:php-debuginfo-0:4.3.2-30.ent.i386",
"3WS:php-debuginfo-0:4.3.2-30.ent.ia64",
"3WS:php-debuginfo-0:4.3.2-30.ent.ppc",
"3WS:php-debuginfo-0:4.3.2-30.ent.s390",
"3WS:php-debuginfo-0:4.3.2-30.ent.s390x",
"3WS:php-debuginfo-0:4.3.2-30.ent.x86_64",
"3WS:php-devel-0:4.3.2-30.ent.i386",
"3WS:php-devel-0:4.3.2-30.ent.ia64",
"3WS:php-devel-0:4.3.2-30.ent.ppc",
"3WS:php-devel-0:4.3.2-30.ent.s390",
"3WS:php-devel-0:4.3.2-30.ent.s390x",
"3WS:php-devel-0:4.3.2-30.ent.x86_64",
"3WS:php-imap-0:4.3.2-30.ent.i386",
"3WS:php-imap-0:4.3.2-30.ent.ia64",
"3WS:php-imap-0:4.3.2-30.ent.ppc",
"3WS:php-imap-0:4.3.2-30.ent.s390",
"3WS:php-imap-0:4.3.2-30.ent.s390x",
"3WS:php-imap-0:4.3.2-30.ent.x86_64",
"3WS:php-ldap-0:4.3.2-30.ent.i386",
"3WS:php-ldap-0:4.3.2-30.ent.ia64",
"3WS:php-ldap-0:4.3.2-30.ent.ppc",
"3WS:php-ldap-0:4.3.2-30.ent.s390",
"3WS:php-ldap-0:4.3.2-30.ent.s390x",
"3WS:php-ldap-0:4.3.2-30.ent.x86_64",
"3WS:php-mysql-0:4.3.2-30.ent.i386",
"3WS:php-mysql-0:4.3.2-30.ent.ia64",
"3WS:php-mysql-0:4.3.2-30.ent.ppc",
"3WS:php-mysql-0:4.3.2-30.ent.s390",
"3WS:php-mysql-0:4.3.2-30.ent.s390x",
"3WS:php-mysql-0:4.3.2-30.ent.x86_64",
"3WS:php-odbc-0:4.3.2-30.ent.i386",
"3WS:php-odbc-0:4.3.2-30.ent.ia64",
"3WS:php-odbc-0:4.3.2-30.ent.ppc",
"3WS:php-odbc-0:4.3.2-30.ent.s390",
"3WS:php-odbc-0:4.3.2-30.ent.s390x",
"3WS:php-odbc-0:4.3.2-30.ent.x86_64",
"3WS:php-pgsql-0:4.3.2-30.ent.i386",
"3WS:php-pgsql-0:4.3.2-30.ent.ia64",
"3WS:php-pgsql-0:4.3.2-30.ent.ppc",
"3WS:php-pgsql-0:4.3.2-30.ent.s390",
"3WS:php-pgsql-0:4.3.2-30.ent.s390x",
"3WS:php-pgsql-0:4.3.2-30.ent.x86_64",
"4AS:php-0:4.3.9-3.12.i386",
"4AS:php-0:4.3.9-3.12.ia64",
"4AS:php-0:4.3.9-3.12.ppc",
"4AS:php-0:4.3.9-3.12.s390",
"4AS:php-0:4.3.9-3.12.s390x",
"4AS:php-0:4.3.9-3.12.src",
"4AS:php-0:4.3.9-3.12.x86_64",
"4AS:php-debuginfo-0:4.3.9-3.12.i386",
"4AS:php-debuginfo-0:4.3.9-3.12.ia64",
"4AS:php-debuginfo-0:4.3.9-3.12.ppc",
"4AS:php-debuginfo-0:4.3.9-3.12.s390",
"4AS:php-debuginfo-0:4.3.9-3.12.s390x",
"4AS:php-debuginfo-0:4.3.9-3.12.x86_64",
"4AS:php-devel-0:4.3.9-3.12.i386",
"4AS:php-devel-0:4.3.9-3.12.ia64",
"4AS:php-devel-0:4.3.9-3.12.ppc",
"4AS:php-devel-0:4.3.9-3.12.s390",
"4AS:php-devel-0:4.3.9-3.12.s390x",
"4AS:php-devel-0:4.3.9-3.12.x86_64",
"4AS:php-domxml-0:4.3.9-3.12.i386",
"4AS:php-domxml-0:4.3.9-3.12.ia64",
"4AS:php-domxml-0:4.3.9-3.12.ppc",
"4AS:php-domxml-0:4.3.9-3.12.s390",
"4AS:php-domxml-0:4.3.9-3.12.s390x",
"4AS:php-domxml-0:4.3.9-3.12.x86_64",
"4AS:php-gd-0:4.3.9-3.12.i386",
"4AS:php-gd-0:4.3.9-3.12.ia64",
"4AS:php-gd-0:4.3.9-3.12.ppc",
"4AS:php-gd-0:4.3.9-3.12.s390",
"4AS:php-gd-0:4.3.9-3.12.s390x",
"4AS:php-gd-0:4.3.9-3.12.x86_64",
"4AS:php-imap-0:4.3.9-3.12.i386",
"4AS:php-imap-0:4.3.9-3.12.ia64",
"4AS:php-imap-0:4.3.9-3.12.ppc",
"4AS:php-imap-0:4.3.9-3.12.s390",
"4AS:php-imap-0:4.3.9-3.12.s390x",
"4AS:php-imap-0:4.3.9-3.12.x86_64",
"4AS:php-ldap-0:4.3.9-3.12.i386",
"4AS:php-ldap-0:4.3.9-3.12.ia64",
"4AS:php-ldap-0:4.3.9-3.12.ppc",
"4AS:php-ldap-0:4.3.9-3.12.s390",
"4AS:php-ldap-0:4.3.9-3.12.s390x",
"4AS:php-ldap-0:4.3.9-3.12.x86_64",
"4AS:php-mbstring-0:4.3.9-3.12.i386",
"4AS:php-mbstring-0:4.3.9-3.12.ia64",
"4AS:php-mbstring-0:4.3.9-3.12.ppc",
"4AS:php-mbstring-0:4.3.9-3.12.s390",
"4AS:php-mbstring-0:4.3.9-3.12.s390x",
"4AS:php-mbstring-0:4.3.9-3.12.x86_64",
"4AS:php-mysql-0:4.3.9-3.12.i386",
"4AS:php-mysql-0:4.3.9-3.12.ia64",
"4AS:php-mysql-0:4.3.9-3.12.ppc",
"4AS:php-mysql-0:4.3.9-3.12.s390",
"4AS:php-mysql-0:4.3.9-3.12.s390x",
"4AS:php-mysql-0:4.3.9-3.12.x86_64",
"4AS:php-ncurses-0:4.3.9-3.12.i386",
"4AS:php-ncurses-0:4.3.9-3.12.ia64",
"4AS:php-ncurses-0:4.3.9-3.12.ppc",
"4AS:php-ncurses-0:4.3.9-3.12.s390",
"4AS:php-ncurses-0:4.3.9-3.12.s390x",
"4AS:php-ncurses-0:4.3.9-3.12.x86_64",
"4AS:php-odbc-0:4.3.9-3.12.i386",
"4AS:php-odbc-0:4.3.9-3.12.ia64",
"4AS:php-odbc-0:4.3.9-3.12.ppc",
"4AS:php-odbc-0:4.3.9-3.12.s390",
"4AS:php-odbc-0:4.3.9-3.12.s390x",
"4AS:php-odbc-0:4.3.9-3.12.x86_64",
"4AS:php-pear-0:4.3.9-3.12.i386",
"4AS:php-pear-0:4.3.9-3.12.ia64",
"4AS:php-pear-0:4.3.9-3.12.ppc",
"4AS:php-pear-0:4.3.9-3.12.s390",
"4AS:php-pear-0:4.3.9-3.12.s390x",
"4AS:php-pear-0:4.3.9-3.12.x86_64",
"4AS:php-pgsql-0:4.3.9-3.12.i386",
"4AS:php-pgsql-0:4.3.9-3.12.ia64",
"4AS:php-pgsql-0:4.3.9-3.12.ppc",
"4AS:php-pgsql-0:4.3.9-3.12.s390",
"4AS:php-pgsql-0:4.3.9-3.12.s390x",
"4AS:php-pgsql-0:4.3.9-3.12.x86_64",
"4AS:php-snmp-0:4.3.9-3.12.i386",
"4AS:php-snmp-0:4.3.9-3.12.ia64",
"4AS:php-snmp-0:4.3.9-3.12.ppc",
"4AS:php-snmp-0:4.3.9-3.12.s390",
"4AS:php-snmp-0:4.3.9-3.12.s390x",
"4AS:php-snmp-0:4.3.9-3.12.x86_64",
"4AS:php-xmlrpc-0:4.3.9-3.12.i386",
"4AS:php-xmlrpc-0:4.3.9-3.12.ia64",
"4AS:php-xmlrpc-0:4.3.9-3.12.ppc",
"4AS:php-xmlrpc-0:4.3.9-3.12.s390",
"4AS:php-xmlrpc-0:4.3.9-3.12.s390x",
"4AS:php-xmlrpc-0:4.3.9-3.12.x86_64",
"4Desktop:php-0:4.3.9-3.12.i386",
"4Desktop:php-0:4.3.9-3.12.ia64",
"4Desktop:php-0:4.3.9-3.12.ppc",
"4Desktop:php-0:4.3.9-3.12.s390",
"4Desktop:php-0:4.3.9-3.12.s390x",
"4Desktop:php-0:4.3.9-3.12.src",
"4Desktop:php-0:4.3.9-3.12.x86_64",
"4Desktop:php-debuginfo-0:4.3.9-3.12.i386",
"4Desktop:php-debuginfo-0:4.3.9-3.12.ia64",
"4Desktop:php-debuginfo-0:4.3.9-3.12.ppc",
"4Desktop:php-debuginfo-0:4.3.9-3.12.s390",
"4Desktop:php-debuginfo-0:4.3.9-3.12.s390x",
"4Desktop:php-debuginfo-0:4.3.9-3.12.x86_64",
"4Desktop:php-devel-0:4.3.9-3.12.i386",
"4Desktop:php-devel-0:4.3.9-3.12.ia64",
"4Desktop:php-devel-0:4.3.9-3.12.ppc",
"4Desktop:php-devel-0:4.3.9-3.12.s390",
"4Desktop:php-devel-0:4.3.9-3.12.s390x",
"4Desktop:php-devel-0:4.3.9-3.12.x86_64",
"4Desktop:php-domxml-0:4.3.9-3.12.i386",
"4Desktop:php-domxml-0:4.3.9-3.12.ia64",
"4Desktop:php-domxml-0:4.3.9-3.12.ppc",
"4Desktop:php-domxml-0:4.3.9-3.12.s390",
"4Desktop:php-domxml-0:4.3.9-3.12.s390x",
"4Desktop:php-domxml-0:4.3.9-3.12.x86_64",
"4Desktop:php-gd-0:4.3.9-3.12.i386",
"4Desktop:php-gd-0:4.3.9-3.12.ia64",
"4Desktop:php-gd-0:4.3.9-3.12.ppc",
"4Desktop:php-gd-0:4.3.9-3.12.s390",
"4Desktop:php-gd-0:4.3.9-3.12.s390x",
"4Desktop:php-gd-0:4.3.9-3.12.x86_64",
"4Desktop:php-imap-0:4.3.9-3.12.i386",
"4Desktop:php-imap-0:4.3.9-3.12.ia64",
"4Desktop:php-imap-0:4.3.9-3.12.ppc",
"4Desktop:php-imap-0:4.3.9-3.12.s390",
"4Desktop:php-imap-0:4.3.9-3.12.s390x",
"4Desktop:php-imap-0:4.3.9-3.12.x86_64",
"4Desktop:php-ldap-0:4.3.9-3.12.i386",
"4Desktop:php-ldap-0:4.3.9-3.12.ia64",
"4Desktop:php-ldap-0:4.3.9-3.12.ppc",
"4Desktop:php-ldap-0:4.3.9-3.12.s390",
"4Desktop:php-ldap-0:4.3.9-3.12.s390x",
"4Desktop:php-ldap-0:4.3.9-3.12.x86_64",
"4Desktop:php-mbstring-0:4.3.9-3.12.i386",
"4Desktop:php-mbstring-0:4.3.9-3.12.ia64",
"4Desktop:php-mbstring-0:4.3.9-3.12.ppc",
"4Desktop:php-mbstring-0:4.3.9-3.12.s390",
"4Desktop:php-mbstring-0:4.3.9-3.12.s390x",
"4Desktop:php-mbstring-0:4.3.9-3.12.x86_64",
"4Desktop:php-mysql-0:4.3.9-3.12.i386",
"4Desktop:php-mysql-0:4.3.9-3.12.ia64",
"4Desktop:php-mysql-0:4.3.9-3.12.ppc",
"4Desktop:php-mysql-0:4.3.9-3.12.s390",
"4Desktop:php-mysql-0:4.3.9-3.12.s390x",
"4Desktop:php-mysql-0:4.3.9-3.12.x86_64",
"4Desktop:php-ncurses-0:4.3.9-3.12.i386",
"4Desktop:php-ncurses-0:4.3.9-3.12.ia64",
"4Desktop:php-ncurses-0:4.3.9-3.12.ppc",
"4Desktop:php-ncurses-0:4.3.9-3.12.s390",
"4Desktop:php-ncurses-0:4.3.9-3.12.s390x",
"4Desktop:php-ncurses-0:4.3.9-3.12.x86_64",
"4Desktop:php-odbc-0:4.3.9-3.12.i386",
"4Desktop:php-odbc-0:4.3.9-3.12.ia64",
"4Desktop:php-odbc-0:4.3.9-3.12.ppc",
"4Desktop:php-odbc-0:4.3.9-3.12.s390",
"4Desktop:php-odbc-0:4.3.9-3.12.s390x",
"4Desktop:php-odbc-0:4.3.9-3.12.x86_64",
"4Desktop:php-pear-0:4.3.9-3.12.i386",
"4Desktop:php-pear-0:4.3.9-3.12.ia64",
"4Desktop:php-pear-0:4.3.9-3.12.ppc",
"4Desktop:php-pear-0:4.3.9-3.12.s390",
"4Desktop:php-pear-0:4.3.9-3.12.s390x",
"4Desktop:php-pear-0:4.3.9-3.12.x86_64",
"4Desktop:php-pgsql-0:4.3.9-3.12.i386",
"4Desktop:php-pgsql-0:4.3.9-3.12.ia64",
"4Desktop:php-pgsql-0:4.3.9-3.12.ppc",
"4Desktop:php-pgsql-0:4.3.9-3.12.s390",
"4Desktop:php-pgsql-0:4.3.9-3.12.s390x",
"4Desktop:php-pgsql-0:4.3.9-3.12.x86_64",
"4Desktop:php-snmp-0:4.3.9-3.12.i386",
"4Desktop:php-snmp-0:4.3.9-3.12.ia64",
"4Desktop:php-snmp-0:4.3.9-3.12.ppc",
"4Desktop:php-snmp-0:4.3.9-3.12.s390",
"4Desktop:php-snmp-0:4.3.9-3.12.s390x",
"4Desktop:php-snmp-0:4.3.9-3.12.x86_64",
"4Desktop:php-xmlrpc-0:4.3.9-3.12.i386",
"4Desktop:php-xmlrpc-0:4.3.9-3.12.ia64",
"4Desktop:php-xmlrpc-0:4.3.9-3.12.ppc",
"4Desktop:php-xmlrpc-0:4.3.9-3.12.s390",
"4Desktop:php-xmlrpc-0:4.3.9-3.12.s390x",
"4Desktop:php-xmlrpc-0:4.3.9-3.12.x86_64",
"4ES:php-0:4.3.9-3.12.i386",
"4ES:php-0:4.3.9-3.12.ia64",
"4ES:php-0:4.3.9-3.12.ppc",
"4ES:php-0:4.3.9-3.12.s390",
"4ES:php-0:4.3.9-3.12.s390x",
"4ES:php-0:4.3.9-3.12.src",
"4ES:php-0:4.3.9-3.12.x86_64",
"4ES:php-debuginfo-0:4.3.9-3.12.i386",
"4ES:php-debuginfo-0:4.3.9-3.12.ia64",
"4ES:php-debuginfo-0:4.3.9-3.12.ppc",
"4ES:php-debuginfo-0:4.3.9-3.12.s390",
"4ES:php-debuginfo-0:4.3.9-3.12.s390x",
"4ES:php-debuginfo-0:4.3.9-3.12.x86_64",
"4ES:php-devel-0:4.3.9-3.12.i386",
"4ES:php-devel-0:4.3.9-3.12.ia64",
"4ES:php-devel-0:4.3.9-3.12.ppc",
"4ES:php-devel-0:4.3.9-3.12.s390",
"4ES:php-devel-0:4.3.9-3.12.s390x",
"4ES:php-devel-0:4.3.9-3.12.x86_64",
"4ES:php-domxml-0:4.3.9-3.12.i386",
"4ES:php-domxml-0:4.3.9-3.12.ia64",
"4ES:php-domxml-0:4.3.9-3.12.ppc",
"4ES:php-domxml-0:4.3.9-3.12.s390",
"4ES:php-domxml-0:4.3.9-3.12.s390x",
"4ES:php-domxml-0:4.3.9-3.12.x86_64",
"4ES:php-gd-0:4.3.9-3.12.i386",
"4ES:php-gd-0:4.3.9-3.12.ia64",
"4ES:php-gd-0:4.3.9-3.12.ppc",
"4ES:php-gd-0:4.3.9-3.12.s390",
"4ES:php-gd-0:4.3.9-3.12.s390x",
"4ES:php-gd-0:4.3.9-3.12.x86_64",
"4ES:php-imap-0:4.3.9-3.12.i386",
"4ES:php-imap-0:4.3.9-3.12.ia64",
"4ES:php-imap-0:4.3.9-3.12.ppc",
"4ES:php-imap-0:4.3.9-3.12.s390",
"4ES:php-imap-0:4.3.9-3.12.s390x",
"4ES:php-imap-0:4.3.9-3.12.x86_64",
"4ES:php-ldap-0:4.3.9-3.12.i386",
"4ES:php-ldap-0:4.3.9-3.12.ia64",
"4ES:php-ldap-0:4.3.9-3.12.ppc",
"4ES:php-ldap-0:4.3.9-3.12.s390",
"4ES:php-ldap-0:4.3.9-3.12.s390x",
"4ES:php-ldap-0:4.3.9-3.12.x86_64",
"4ES:php-mbstring-0:4.3.9-3.12.i386",
"4ES:php-mbstring-0:4.3.9-3.12.ia64",
"4ES:php-mbstring-0:4.3.9-3.12.ppc",
"4ES:php-mbstring-0:4.3.9-3.12.s390",
"4ES:php-mbstring-0:4.3.9-3.12.s390x",
"4ES:php-mbstring-0:4.3.9-3.12.x86_64",
"4ES:php-mysql-0:4.3.9-3.12.i386",
"4ES:php-mysql-0:4.3.9-3.12.ia64",
"4ES:php-mysql-0:4.3.9-3.12.ppc",
"4ES:php-mysql-0:4.3.9-3.12.s390",
"4ES:php-mysql-0:4.3.9-3.12.s390x",
"4ES:php-mysql-0:4.3.9-3.12.x86_64",
"4ES:php-ncurses-0:4.3.9-3.12.i386",
"4ES:php-ncurses-0:4.3.9-3.12.ia64",
"4ES:php-ncurses-0:4.3.9-3.12.ppc",
"4ES:php-ncurses-0:4.3.9-3.12.s390",
"4ES:php-ncurses-0:4.3.9-3.12.s390x",
"4ES:php-ncurses-0:4.3.9-3.12.x86_64",
"4ES:php-odbc-0:4.3.9-3.12.i386",
"4ES:php-odbc-0:4.3.9-3.12.ia64",
"4ES:php-odbc-0:4.3.9-3.12.ppc",
"4ES:php-odbc-0:4.3.9-3.12.s390",
"4ES:php-odbc-0:4.3.9-3.12.s390x",
"4ES:php-odbc-0:4.3.9-3.12.x86_64",
"4ES:php-pear-0:4.3.9-3.12.i386",
"4ES:php-pear-0:4.3.9-3.12.ia64",
"4ES:php-pear-0:4.3.9-3.12.ppc",
"4ES:php-pear-0:4.3.9-3.12.s390",
"4ES:php-pear-0:4.3.9-3.12.s390x",
"4ES:php-pear-0:4.3.9-3.12.x86_64",
"4ES:php-pgsql-0:4.3.9-3.12.i386",
"4ES:php-pgsql-0:4.3.9-3.12.ia64",
"4ES:php-pgsql-0:4.3.9-3.12.ppc",
"4ES:php-pgsql-0:4.3.9-3.12.s390",
"4ES:php-pgsql-0:4.3.9-3.12.s390x",
"4ES:php-pgsql-0:4.3.9-3.12.x86_64",
"4ES:php-snmp-0:4.3.9-3.12.i386",
"4ES:php-snmp-0:4.3.9-3.12.ia64",
"4ES:php-snmp-0:4.3.9-3.12.ppc",
"4ES:php-snmp-0:4.3.9-3.12.s390",
"4ES:php-snmp-0:4.3.9-3.12.s390x",
"4ES:php-snmp-0:4.3.9-3.12.x86_64",
"4ES:php-xmlrpc-0:4.3.9-3.12.i386",
"4ES:php-xmlrpc-0:4.3.9-3.12.ia64",
"4ES:php-xmlrpc-0:4.3.9-3.12.ppc",
"4ES:php-xmlrpc-0:4.3.9-3.12.s390",
"4ES:php-xmlrpc-0:4.3.9-3.12.s390x",
"4ES:php-xmlrpc-0:4.3.9-3.12.x86_64",
"4WS:php-0:4.3.9-3.12.i386",
"4WS:php-0:4.3.9-3.12.ia64",
"4WS:php-0:4.3.9-3.12.ppc",
"4WS:php-0:4.3.9-3.12.s390",
"4WS:php-0:4.3.9-3.12.s390x",
"4WS:php-0:4.3.9-3.12.src",
"4WS:php-0:4.3.9-3.12.x86_64",
"4WS:php-debuginfo-0:4.3.9-3.12.i386",
"4WS:php-debuginfo-0:4.3.9-3.12.ia64",
"4WS:php-debuginfo-0:4.3.9-3.12.ppc",
"4WS:php-debuginfo-0:4.3.9-3.12.s390",
"4WS:php-debuginfo-0:4.3.9-3.12.s390x",
"4WS:php-debuginfo-0:4.3.9-3.12.x86_64",
"4WS:php-devel-0:4.3.9-3.12.i386",
"4WS:php-devel-0:4.3.9-3.12.ia64",
"4WS:php-devel-0:4.3.9-3.12.ppc",
"4WS:php-devel-0:4.3.9-3.12.s390",
"4WS:php-devel-0:4.3.9-3.12.s390x",
"4WS:php-devel-0:4.3.9-3.12.x86_64",
"4WS:php-domxml-0:4.3.9-3.12.i386",
"4WS:php-domxml-0:4.3.9-3.12.ia64",
"4WS:php-domxml-0:4.3.9-3.12.ppc",
"4WS:php-domxml-0:4.3.9-3.12.s390",
"4WS:php-domxml-0:4.3.9-3.12.s390x",
"4WS:php-domxml-0:4.3.9-3.12.x86_64",
"4WS:php-gd-0:4.3.9-3.12.i386",
"4WS:php-gd-0:4.3.9-3.12.ia64",
"4WS:php-gd-0:4.3.9-3.12.ppc",
"4WS:php-gd-0:4.3.9-3.12.s390",
"4WS:php-gd-0:4.3.9-3.12.s390x",
"4WS:php-gd-0:4.3.9-3.12.x86_64",
"4WS:php-imap-0:4.3.9-3.12.i386",
"4WS:php-imap-0:4.3.9-3.12.ia64",
"4WS:php-imap-0:4.3.9-3.12.ppc",
"4WS:php-imap-0:4.3.9-3.12.s390",
"4WS:php-imap-0:4.3.9-3.12.s390x",
"4WS:php-imap-0:4.3.9-3.12.x86_64",
"4WS:php-ldap-0:4.3.9-3.12.i386",
"4WS:php-ldap-0:4.3.9-3.12.ia64",
"4WS:php-ldap-0:4.3.9-3.12.ppc",
"4WS:php-ldap-0:4.3.9-3.12.s390",
"4WS:php-ldap-0:4.3.9-3.12.s390x",
"4WS:php-ldap-0:4.3.9-3.12.x86_64",
"4WS:php-mbstring-0:4.3.9-3.12.i386",
"4WS:php-mbstring-0:4.3.9-3.12.ia64",
"4WS:php-mbstring-0:4.3.9-3.12.ppc",
"4WS:php-mbstring-0:4.3.9-3.12.s390",
"4WS:php-mbstring-0:4.3.9-3.12.s390x",
"4WS:php-mbstring-0:4.3.9-3.12.x86_64",
"4WS:php-mysql-0:4.3.9-3.12.i386",
"4WS:php-mysql-0:4.3.9-3.12.ia64",
"4WS:php-mysql-0:4.3.9-3.12.ppc",
"4WS:php-mysql-0:4.3.9-3.12.s390",
"4WS:php-mysql-0:4.3.9-3.12.s390x",
"4WS:php-mysql-0:4.3.9-3.12.x86_64",
"4WS:php-ncurses-0:4.3.9-3.12.i386",
"4WS:php-ncurses-0:4.3.9-3.12.ia64",
"4WS:php-ncurses-0:4.3.9-3.12.ppc",
"4WS:php-ncurses-0:4.3.9-3.12.s390",
"4WS:php-ncurses-0:4.3.9-3.12.s390x",
"4WS:php-ncurses-0:4.3.9-3.12.x86_64",
"4WS:php-odbc-0:4.3.9-3.12.i386",
"4WS:php-odbc-0:4.3.9-3.12.ia64",
"4WS:php-odbc-0:4.3.9-3.12.ppc",
"4WS:php-odbc-0:4.3.9-3.12.s390",
"4WS:php-odbc-0:4.3.9-3.12.s390x",
"4WS:php-odbc-0:4.3.9-3.12.x86_64",
"4WS:php-pear-0:4.3.9-3.12.i386",
"4WS:php-pear-0:4.3.9-3.12.ia64",
"4WS:php-pear-0:4.3.9-3.12.ppc",
"4WS:php-pear-0:4.3.9-3.12.s390",
"4WS:php-pear-0:4.3.9-3.12.s390x",
"4WS:php-pear-0:4.3.9-3.12.x86_64",
"4WS:php-pgsql-0:4.3.9-3.12.i386",
"4WS:php-pgsql-0:4.3.9-3.12.ia64",
"4WS:php-pgsql-0:4.3.9-3.12.ppc",
"4WS:php-pgsql-0:4.3.9-3.12.s390",
"4WS:php-pgsql-0:4.3.9-3.12.s390x",
"4WS:php-pgsql-0:4.3.9-3.12.x86_64",
"4WS:php-snmp-0:4.3.9-3.12.i386",
"4WS:php-snmp-0:4.3.9-3.12.ia64",
"4WS:php-snmp-0:4.3.9-3.12.ppc",
"4WS:php-snmp-0:4.3.9-3.12.s390",
"4WS:php-snmp-0:4.3.9-3.12.s390x",
"4WS:php-snmp-0:4.3.9-3.12.x86_64",
"4WS:php-xmlrpc-0:4.3.9-3.12.i386",
"4WS:php-xmlrpc-0:4.3.9-3.12.ia64",
"4WS:php-xmlrpc-0:4.3.9-3.12.ppc",
"4WS:php-xmlrpc-0:4.3.9-3.12.s390",
"4WS:php-xmlrpc-0:4.3.9-3.12.s390x",
"4WS:php-xmlrpc-0:4.3.9-3.12.x86_64",
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-04-25T14:33:00+00:00",
"2006-05-23T20:09:00+00:00"
] |
|
CVE-2003-0986 | null | security flaw | Important | null | null | Various routines for the ppc64 architecture on Linux kernel 2.6 prior to 2.6.2 and 2.4 prior to 2.4.24 do not use the copy_from_user function when copying data from userspace to kernelspace, which crosses security boundaries and allows local users to cause a denial of service. | null | 2003-12-10T00:00:00+00:00 | 2003-12-15T00:00:00+00:00 | [
"3AS:kernel-0:2.4.21-9.EL.athlon",
"3AS:kernel-0:2.4.21-9.EL.i686",
"3AS:kernel-0:2.4.21-9.EL.ia64",
"3AS:kernel-0:2.4.21-9.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-9.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-9.EL.s390",
"3AS:kernel-0:2.4.21-9.EL.s390x",
"3AS:kernel-0:2.4.21-9.EL.src",
"3AS:kernel-0:2.4.21-9.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-9.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-9.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-9.EL.i386",
"3AS:kernel-doc-0:2.4.21-9.EL.ia64",
"3AS:kernel-doc-0:2.4.21-9.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-9.EL.s390",
"3AS:kernel-doc-0:2.4.21-9.EL.s390x",
"3AS:kernel-doc-0:2.4.21-9.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-9.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-9.EL.i686",
"3AS:kernel-smp-0:2.4.21-9.EL.athlon",
"3AS:kernel-smp-0:2.4.21-9.EL.i686",
"3AS:kernel-smp-0:2.4.21-9.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-9.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-9.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-9.EL.x86_64",
"3AS:kernel-source-0:2.4.21-9.EL.i386",
"3AS:kernel-source-0:2.4.21-9.EL.ia64",
"3AS:kernel-source-0:2.4.21-9.EL.ppc64",
"3AS:kernel-source-0:2.4.21-9.EL.s390",
"3AS:kernel-source-0:2.4.21-9.EL.s390x",
"3AS:kernel-source-0:2.4.21-9.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-9.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-9.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-9.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-9.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-9.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-9.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-9.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-9.EL.x86_64",
"3Desktop:kernel-0:2.4.21-9.EL.athlon",
"3Desktop:kernel-0:2.4.21-9.EL.i686",
"3Desktop:kernel-0:2.4.21-9.EL.ia64",
"3Desktop:kernel-0:2.4.21-9.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-9.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-9.EL.s390",
"3Desktop:kernel-0:2.4.21-9.EL.s390x",
"3Desktop:kernel-0:2.4.21-9.EL.src",
"3Desktop:kernel-0:2.4.21-9.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-9.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-9.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-9.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-9.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-9.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-9.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-9.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-9.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-9.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-9.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-9.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-9.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-9.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-9.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-9.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-9.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-9.EL.i386",
"3Desktop:kernel-source-0:2.4.21-9.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-9.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-9.EL.s390",
"3Desktop:kernel-source-0:2.4.21-9.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-9.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-9.EL.x86_64",
"3ES:kernel-0:2.4.21-9.EL.athlon",
"3ES:kernel-0:2.4.21-9.EL.i686",
"3ES:kernel-0:2.4.21-9.EL.ia64",
"3ES:kernel-0:2.4.21-9.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-9.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-9.EL.s390",
"3ES:kernel-0:2.4.21-9.EL.s390x",
"3ES:kernel-0:2.4.21-9.EL.src",
"3ES:kernel-0:2.4.21-9.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-9.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-9.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-9.EL.i386",
"3ES:kernel-doc-0:2.4.21-9.EL.ia64",
"3ES:kernel-doc-0:2.4.21-9.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-9.EL.s390",
"3ES:kernel-doc-0:2.4.21-9.EL.s390x",
"3ES:kernel-doc-0:2.4.21-9.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-9.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-9.EL.i686",
"3ES:kernel-smp-0:2.4.21-9.EL.athlon",
"3ES:kernel-smp-0:2.4.21-9.EL.i686",
"3ES:kernel-smp-0:2.4.21-9.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-9.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-9.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-9.EL.x86_64",
"3ES:kernel-source-0:2.4.21-9.EL.i386",
"3ES:kernel-source-0:2.4.21-9.EL.ia64",
"3ES:kernel-source-0:2.4.21-9.EL.ppc64",
"3ES:kernel-source-0:2.4.21-9.EL.s390",
"3ES:kernel-source-0:2.4.21-9.EL.s390x",
"3ES:kernel-source-0:2.4.21-9.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-9.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-9.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-9.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-9.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-9.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-9.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-9.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-9.EL.x86_64",
"3WS:kernel-0:2.4.21-9.EL.athlon",
"3WS:kernel-0:2.4.21-9.EL.i686",
"3WS:kernel-0:2.4.21-9.EL.ia64",
"3WS:kernel-0:2.4.21-9.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-9.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-9.EL.s390",
"3WS:kernel-0:2.4.21-9.EL.s390x",
"3WS:kernel-0:2.4.21-9.EL.src",
"3WS:kernel-0:2.4.21-9.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-9.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-9.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-9.EL.i386",
"3WS:kernel-doc-0:2.4.21-9.EL.ia64",
"3WS:kernel-doc-0:2.4.21-9.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-9.EL.s390",
"3WS:kernel-doc-0:2.4.21-9.EL.s390x",
"3WS:kernel-doc-0:2.4.21-9.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-9.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-9.EL.i686",
"3WS:kernel-smp-0:2.4.21-9.EL.athlon",
"3WS:kernel-smp-0:2.4.21-9.EL.i686",
"3WS:kernel-smp-0:2.4.21-9.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-9.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-9.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-9.EL.x86_64",
"3WS:kernel-source-0:2.4.21-9.EL.i386",
"3WS:kernel-source-0:2.4.21-9.EL.ia64",
"3WS:kernel-source-0:2.4.21-9.EL.ppc64",
"3WS:kernel-source-0:2.4.21-9.EL.s390",
"3WS:kernel-source-0:2.4.21-9.EL.s390x",
"3WS:kernel-source-0:2.4.21-9.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-9.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-9.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-9.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-9.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-9.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-9.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-9.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-9.EL.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt"
] | [
"2004-01-16T17:01:00+00:00"
] |
|
CVE-2003-1564 | null | libxml2 | billion laughs DoS attack | Moderate | null | null | libxml2, possibly before 2.5.0, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, aka the "billion laughs attack." | null | 2008-09-02T00:00:00+00:00 | 2003-02-02T00:00:00+00:00 | [
"2.1AS:libxml2-0:2.4.19-11.ent.i386",
"2.1AS:libxml2-0:2.4.19-11.ent.ia64",
"2.1AS:libxml2-0:2.4.19-11.ent.src",
"2.1AS:libxml2-devel-0:2.4.19-11.ent.i386",
"2.1AS:libxml2-devel-0:2.4.19-11.ent.ia64",
"2.1AS:libxml2-python-0:2.4.19-11.ent.i386",
"2.1AS:libxml2-python-0:2.4.19-11.ent.ia64",
"2.1AW:libxml2-0:2.4.19-11.ent.i386",
"2.1AW:libxml2-0:2.4.19-11.ent.ia64",
"2.1AW:libxml2-0:2.4.19-11.ent.src",
"2.1AW:libxml2-devel-0:2.4.19-11.ent.i386",
"2.1AW:libxml2-devel-0:2.4.19-11.ent.ia64",
"2.1AW:libxml2-python-0:2.4.19-11.ent.i386",
"2.1AW:libxml2-python-0:2.4.19-11.ent.ia64",
"2.1ES:libxml2-0:2.4.19-11.ent.i386",
"2.1ES:libxml2-0:2.4.19-11.ent.ia64",
"2.1ES:libxml2-0:2.4.19-11.ent.src",
"2.1ES:libxml2-devel-0:2.4.19-11.ent.i386",
"2.1ES:libxml2-devel-0:2.4.19-11.ent.ia64",
"2.1ES:libxml2-python-0:2.4.19-11.ent.i386",
"2.1ES:libxml2-python-0:2.4.19-11.ent.ia64",
"2.1WS:libxml2-0:2.4.19-11.ent.i386",
"2.1WS:libxml2-0:2.4.19-11.ent.ia64",
"2.1WS:libxml2-0:2.4.19-11.ent.src",
"2.1WS:libxml2-devel-0:2.4.19-11.ent.i386",
"2.1WS:libxml2-devel-0:2.4.19-11.ent.ia64",
"2.1WS:libxml2-python-0:2.4.19-11.ent.i386",
"2.1WS:libxml2-python-0:2.4.19-11.ent.ia64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188"
] | [
"2008-09-11T13:45:00+00:00"
] |
CVE-2003-0358 | CWE-120 | nethack | buffer overflow via a long -s command line option | Moderate | null | 7.7/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | Buffer overflow in (1) nethack 3.4.0 and earlier, and (2) falconseye 1.9.3 and earlier, which is based on nethack, allows local users to gain privileges via a long -s command line option. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2020-12-09T00:00:00+00:00 | 2003-06-11T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2003-1302 | null | security flaw | Moderate | null | null | The IMAP functionality in PHP before 4.3.1 allows remote attackers to cause a denial of service via an e-mail message with a (1) To or (2) From header with an address that contains a large number of "\" (backslash) characters. | null | 2003-02-04T00:00:00+00:00 | 2003-02-04T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-05-23T20:09:00+00:00"
] |
|
CVE-2003-0618 | null | leaks file existance information | Low | null | null | Multiple vulnerabilities in suidperl 5.6.1 and earlier allow a local user to obtain sensitive information about files for which the user does not have appropriate permissions. | The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:
https://access.redhat.com/security/updates/classification/
This issue does not affect Red Hat Enterprise Linux 4. | 2003-07-30T00:00:00+00:00 | 2003-07-30T00:00:00+00:00 | [
"Red Hat Desktop version 3",
"Red Hat Enterprise Linux AS version 3",
"Red Hat Enterprise Linux ES version 3",
"Red Hat Enterprise Linux WS version 3"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-07-20T00:00:00+00:00"
] |
|
CVE-2003-1418 | null | httpd information disclosure in FileEtag | Low | 2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N | null | Apache HTTP Server 1.3.22 through 1.3.27 on OpenBSD allows remote attackers to obtain sensitive information via (1) the ETag header, which reveals the inode number, or (2) multipart MIME boundary, which reveals child process IDs (PID). | Red Hat does not consider this to be a security issue. The information returned poses no threat to the target machine running httpd. | 2011-08-24T00:00:00+00:00 | 2003-02-25T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_4:httpd",
"red_hat_enterprise_linux_5:httpd",
"red_hat_enterprise_linux_6:httpd"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned"
] | [
"Will not fix"
] | [
null
] |
|
CVE-2003-0367 | CWE-377 | gzip | symlink attack on temporary files leads to arbitrary file overwrite | Moderate | null | 6.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N | znew in the gzip package allows local users to overwrite arbitrary files via a symlink attack on temporary files. | Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. | 2019-05-23T00:00:00+00:00 | 2003-07-02T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_5:gzip",
"red_hat_enterprise_linux_6:gzip",
"red_hat_enterprise_linux_7:gzip",
"red_hat_enterprise_linux_8:gzip"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2003-0644 | null | security flaw | Low | null | null | Kdbg 1.1.0 through 1.2.8 does not check permissions of the .kdbgrc file, which allows local users to execute arbitrary commands. | null | 2005-04-15T00:00:00+00:00 | 2003-09-07T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-06-02T14:32:00+00:00"
] |
|
CVE-2003-0845 | null | JBoss HSQLDB component remote command injection | Moderate | null | null | Unknown vulnerability in the HSQLDB component in JBoss 3.2.1 and 3.0.8 on Java 1.4.x platforms, when running in the default configuration, allows remote attackers to conduct unauthorized activities and possibly execute arbitrary code via certain SQL statements to (1) TCP port 1701 in JBoss 3.2.1, and (2) port 1476 in JBoss 3.0.8. | null | 2003-10-05T00:00:00+00:00 | 2003-10-05T00:00:00+00:00 | [
"5Client:hsqldb-1:1.8.0.4-3jpp.6.i386",
"5Client:hsqldb-1:1.8.0.4-3jpp.6.src",
"5Client:hsqldb-1:1.8.0.4-3jpp.6.x86_64",
"5Client:hsqldb-debuginfo-1:1.8.0.4-3jpp.6.i386",
"5Client:hsqldb-debuginfo-1:1.8.0.4-3jpp.6.x86_64",
"5Client:hsqldb-demo-1:1.8.0.4-3jpp.6.i386",
"5Client:hsqldb-demo-1:1.8.0.4-3jpp.6.x86_64",
"5Client:hsqldb-javadoc-1:1.8.0.4-3jpp.6.i386",
"5Client:hsqldb-javadoc-1:1.8.0.4-3jpp.6.x86_64",
"5Client:hsqldb-manual-1:1.8.0.4-3jpp.6.i386",
"5Client:hsqldb-manual-1:1.8.0.4-3jpp.6.x86_64",
"5Client:openoffice.org-1:2.0.4-5.4.25.src",
"5Client:openoffice.org-base-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-base-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-calc-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-calc-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-core-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-core-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-debuginfo-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-debuginfo-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-draw-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-draw-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-emailmerge-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-emailmerge-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-graphicfilter-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-graphicfilter-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-impress-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-impress-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-javafilter-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-javafilter-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-af_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-af_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ar-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ar-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-as_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-as_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-bg_BG-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-bg_BG-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-bn-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-bn-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ca_ES-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ca_ES-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-cy_GB-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-cy_GB-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-da_DK-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-da_DK-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-de-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-de-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-el_GR-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-el_GR-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-es-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-es-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-et_EE-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-et_EE-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-eu_ES-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-eu_ES-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-fi_FI-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-fi_FI-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-fr-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-fr-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ga_IE-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ga_IE-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-gl_ES-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-gl_ES-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-gu_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-gu_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-he_IL-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-he_IL-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-hi_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-hi_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-hr_HR-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-hr_HR-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-hu_HU-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-hu_HU-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-it-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-it-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ja_JP-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ja_JP-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-kn_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-kn_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ko_KR-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ko_KR-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-lt_LT-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-lt_LT-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ml_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ml_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-mr_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-mr_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ms_MY-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ms_MY-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-nb_NO-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-nb_NO-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-nl-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-nl-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-nn_NO-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-nn_NO-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-or_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-or_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-pa_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-pa_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-pl_PL-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-pl_PL-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-pt_BR-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-pt_BR-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-pt_PT-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-pt_PT-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ru-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ru-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-sk_SK-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-sk_SK-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-sl_SI-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-sl_SI-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-sr_CS-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-sr_CS-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-st_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-st_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-sv-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-sv-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ta_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ta_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-te_IN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-te_IN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-th_TH-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-th_TH-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-tr_TR-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-tr_TR-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ur-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ur-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-zh_CN-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-zh_CN-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-zh_TW-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-zh_TW-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-math-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-math-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-pyuno-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-pyuno-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-testtools-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-testtools-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-writer-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-writer-1:2.0.4-5.4.25.x86_64",
"5Client:openoffice.org-xsltfilter-1:2.0.4-5.4.25.i386",
"5Client:openoffice.org-xsltfilter-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:hsqldb-1:1.8.0.4-3jpp.6.i386",
"5Server-DPAS:hsqldb-1:1.8.0.4-3jpp.6.src",
"5Server-DPAS:hsqldb-1:1.8.0.4-3jpp.6.x86_64",
"5Server-DPAS:hsqldb-debuginfo-1:1.8.0.4-3jpp.6.i386",
"5Server-DPAS:hsqldb-debuginfo-1:1.8.0.4-3jpp.6.x86_64",
"5Server-DPAS:hsqldb-demo-1:1.8.0.4-3jpp.6.i386",
"5Server-DPAS:hsqldb-demo-1:1.8.0.4-3jpp.6.x86_64",
"5Server-DPAS:hsqldb-javadoc-1:1.8.0.4-3jpp.6.i386",
"5Server-DPAS:hsqldb-javadoc-1:1.8.0.4-3jpp.6.x86_64",
"5Server-DPAS:hsqldb-manual-1:1.8.0.4-3jpp.6.i386",
"5Server-DPAS:hsqldb-manual-1:1.8.0.4-3jpp.6.x86_64",
"5Server-DPAS:openoffice.org-1:2.0.4-5.4.25.src",
"5Server-DPAS:openoffice.org-base-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-base-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-calc-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-calc-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-core-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-core-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-debuginfo-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-debuginfo-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-draw-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-draw-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-emailmerge-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-emailmerge-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-graphicfilter-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-graphicfilter-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-impress-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-impress-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-javafilter-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-javafilter-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-af_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-af_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ar-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ar-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-as_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-as_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-bg_BG-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-bg_BG-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-bn-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-bn-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ca_ES-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ca_ES-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-cy_GB-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-cy_GB-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-da_DK-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-da_DK-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-de-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-de-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-el_GR-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-el_GR-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-es-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-es-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-et_EE-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-et_EE-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-eu_ES-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-eu_ES-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-fi_FI-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-fi_FI-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-fr-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-fr-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ga_IE-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ga_IE-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-gl_ES-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-gl_ES-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-gu_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-gu_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-he_IL-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-he_IL-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-hi_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-hi_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-hr_HR-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-hr_HR-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-hu_HU-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-hu_HU-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-it-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-it-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ja_JP-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ja_JP-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-kn_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-kn_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ko_KR-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ko_KR-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-lt_LT-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-lt_LT-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ml_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ml_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-mr_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-mr_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ms_MY-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ms_MY-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-nb_NO-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-nb_NO-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-nl-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-nl-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-nn_NO-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-nn_NO-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-or_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-or_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-pa_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-pa_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-pl_PL-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-pl_PL-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-pt_BR-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-pt_BR-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-pt_PT-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-pt_PT-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ru-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ru-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-sk_SK-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-sk_SK-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-sl_SI-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-sl_SI-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-sr_CS-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-sr_CS-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-st_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-st_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-sv-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-sv-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ta_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ta_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-te_IN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-te_IN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-th_TH-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-th_TH-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-tr_TR-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-tr_TR-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ur-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ur-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-zh_CN-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-zh_CN-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-zh_TW-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-zh_TW-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-math-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-math-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-pyuno-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-pyuno-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-testtools-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-testtools-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-writer-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-writer-1:2.0.4-5.4.25.x86_64",
"5Server-DPAS:openoffice.org-xsltfilter-1:2.0.4-5.4.25.i386",
"5Server-DPAS:openoffice.org-xsltfilter-1:2.0.4-5.4.25.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188"
] | [
"2007-12-05T14:34:00+00:00"
] |
|
CVE-2003-1604 | CWE-476 | kernel | Missing NULL pointer check in nf_nat_redirect_ipv4 | Moderate | 5.4/AV:N/AC:H/Au:N/C:N/I:N/A:C | null | The redirect_target function in net/ipv4/netfilter/ipt_REDIRECT.c in the Linux kernel before 2.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending packets to an interface that has a 0.0.0.0 IP address, a related issue to CVE-2015-8787. | null | 2016-01-27T00:00:00+00:00 | 2003-10-20T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_5:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_mrg_2:realtime-kernel"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2002-1903 | null | pine username disclosure issue | Low | null | null | Pine 4.2.1 through 4.4.4 puts Unix usernames and/or uid into Sender: and X-Sender: headers, which could allow remote attackers to obtain sensitive information. | The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:
https://access.redhat.com/security/updates/classification/ | 2005-07-11T00:00:00+00:00 | 2002-06-07T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
|
CVE-2002-1914 | null | security flaw | Low | null | null | dump 0.4 b10 through b29 allows local users to cause a denial of service (execution prevention) by using flock() to lock the /etc/dumpdates file. | null | 2002-07-17T00:00:00+00:00 | 2002-07-17T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-08-03T14:12:00+00:00"
] |
|
CVE-2002-2439 | CWE-190 | gcc | Integer overflow can occur during the computation of the memory region size for new[] operator | Moderate | 3.7/AV:L/AC:H/Au:N/C:P/I:P/A:P | null | Integer overflow in the new[] operator in gcc before 4.8.0 allows attackers to have unspecified impacts. | null | 2012-08-31T00:00:00+00:00 | 2002-08-05T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_5:compat-gcc-295",
"red_hat_enterprise_linux_5:compat-gcc-296",
"red_hat_enterprise_linux_5:compat-gcc-32",
"red_hat_enterprise_linux_5:compat-gcc-34",
"red_hat_enterprise_linux_5:gcc",
"red_hat_enterprise_linux_5:gcc43",
"red_hat_enterprise_linux_5:gcc44",
"red_hat_enterprise_linux_6:compat-gcc-295",
"red_hat_enterprise_linux_6:compat-gcc-296",
"red_hat_enterprise_linux_6:compat-gcc-32",
"red_hat_enterprise_linux_6:compat-gcc-34",
"red_hat_enterprise_linux_6:gcc"
] | [
"red_hat_enterprise_linux_7:gcc"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Will not fix"
] | [
null
] |
CVE-2002-2443 | null | krb5 | UDP ping-pong flaw in kpasswd | Moderate | 5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P | null | schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as demonstrated by krb_pingpong.nasl, a related issue to CVE-1999-0103. | null | 2013-05-01T00:00:00+00:00 | 2002-06-16T00:00:00+00:00 | [
"5Server-5.9.Z:krb5-0:1.6.1-70.el5_9.2.src",
"5Server-5.9.Z:krb5-debuginfo-0:1.6.1-70.el5_9.2.i386",
"5Server-5.9.Z:krb5-debuginfo-0:1.6.1-70.el5_9.2.ia64",
"5Server-5.9.Z:krb5-debuginfo-0:1.6.1-70.el5_9.2.ppc",
"5Server-5.9.Z:krb5-debuginfo-0:1.6.1-70.el5_9.2.ppc64",
"5Server-5.9.Z:krb5-debuginfo-0:1.6.1-70.el5_9.2.s390",
"5Server-5.9.Z:krb5-debuginfo-0:1.6.1-70.el5_9.2.s390x",
"5Server-5.9.Z:krb5-debuginfo-0:1.6.1-70.el5_9.2.x86_64",
"5Server-5.9.Z:krb5-devel-0:1.6.1-70.el5_9.2.i386",
"5Server-5.9.Z:krb5-devel-0:1.6.1-70.el5_9.2.ia64",
"5Server-5.9.Z:krb5-devel-0:1.6.1-70.el5_9.2.ppc",
"5Server-5.9.Z:krb5-devel-0:1.6.1-70.el5_9.2.ppc64",
"5Server-5.9.Z:krb5-devel-0:1.6.1-70.el5_9.2.s390",
"5Server-5.9.Z:krb5-devel-0:1.6.1-70.el5_9.2.s390x",
"5Server-5.9.Z:krb5-devel-0:1.6.1-70.el5_9.2.x86_64",
"5Server-5.9.Z:krb5-libs-0:1.6.1-70.el5_9.2.i386",
"5Server-5.9.Z:krb5-libs-0:1.6.1-70.el5_9.2.ia64",
"5Server-5.9.Z:krb5-libs-0:1.6.1-70.el5_9.2.ppc",
"5Server-5.9.Z:krb5-libs-0:1.6.1-70.el5_9.2.ppc64",
"5Server-5.9.Z:krb5-libs-0:1.6.1-70.el5_9.2.s390",
"5Server-5.9.Z:krb5-libs-0:1.6.1-70.el5_9.2.s390x",
"5Server-5.9.Z:krb5-libs-0:1.6.1-70.el5_9.2.x86_64",
"5Server-5.9.Z:krb5-server-0:1.6.1-70.el5_9.2.i386",
"5Server-5.9.Z:krb5-server-0:1.6.1-70.el5_9.2.ia64",
"5Server-5.9.Z:krb5-server-0:1.6.1-70.el5_9.2.ppc",
"5Server-5.9.Z:krb5-server-0:1.6.1-70.el5_9.2.s390x",
"5Server-5.9.Z:krb5-server-0:1.6.1-70.el5_9.2.x86_64",
"5Server-5.9.Z:krb5-server-ldap-0:1.6.1-70.el5_9.2.i386",
"5Server-5.9.Z:krb5-server-ldap-0:1.6.1-70.el5_9.2.ia64",
"5Server-5.9.Z:krb5-server-ldap-0:1.6.1-70.el5_9.2.ppc",
"5Server-5.9.Z:krb5-server-ldap-0:1.6.1-70.el5_9.2.s390x",
"5Server-5.9.Z:krb5-server-ldap-0:1.6.1-70.el5_9.2.x86_64",
"5Server-5.9.Z:krb5-workstation-0:1.6.1-70.el5_9.2.i386",
"5Server-5.9.Z:krb5-workstation-0:1.6.1-70.el5_9.2.ia64",
"5Server-5.9.Z:krb5-workstation-0:1.6.1-70.el5_9.2.ppc",
"5Server-5.9.Z:krb5-workstation-0:1.6.1-70.el5_9.2.s390x",
"5Server-5.9.Z:krb5-workstation-0:1.6.1-70.el5_9.2.x86_64",
"6Client-6.4.z:krb5-0:1.10.3-10.el6_4.3.src",
"6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.i686",
"6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc",
"6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc64",
"6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390",
"6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390x",
"6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.x86_64",
"6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.i686",
"6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc",
"6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc64",
"6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390",
"6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390x",
"6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.x86_64",
"6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.i686",
"6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc",
"6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc64",
"6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390",
"6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390x",
"6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.x86_64",
"6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.i686",
"6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.ppc64",
"6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.s390x",
"6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.x86_64",
"6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.i686",
"6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.ppc64",
"6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.s390x",
"6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.x86_64",
"6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.i686",
"6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc",
"6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc64",
"6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390",
"6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390x",
"6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.x86_64",
"6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.i686",
"6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.ppc64",
"6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.s390x",
"6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.x86_64",
"6Client-optional-6.4.z:krb5-0:1.10.3-10.el6_4.3.src",
"6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.i686",
"6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc",
"6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc64",
"6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390",
"6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390x",
"6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.x86_64",
"6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.i686",
"6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc",
"6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc64",
"6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390",
"6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390x",
"6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.x86_64",
"6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.i686",
"6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc",
"6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc64",
"6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390",
"6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390x",
"6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.x86_64",
"6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.i686",
"6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.ppc64",
"6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.s390x",
"6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.x86_64",
"6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.i686",
"6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.ppc64",
"6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.s390x",
"6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.x86_64",
"6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.i686",
"6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc",
"6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc64",
"6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390",
"6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390x",
"6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.x86_64",
"6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.i686",
"6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.ppc64",
"6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.s390x",
"6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-6.4.z:krb5-0:1.10.3-10.el6_4.3.src",
"6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-optional-6.4.z:krb5-0:1.10.3-10.el6_4.3.src",
"6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc",
"6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390",
"6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.x86_64",
"6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.i686",
"6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.ppc64",
"6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.s390x",
"6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.x86_64",
"6Server-6.4.z:krb5-0:1.10.3-10.el6_4.3.src",
"6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.i686",
"6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc",
"6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc64",
"6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390",
"6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390x",
"6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.x86_64",
"6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.i686",
"6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc",
"6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc64",
"6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390",
"6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390x",
"6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.x86_64",
"6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.i686",
"6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc",
"6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc64",
"6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390",
"6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390x",
"6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.x86_64",
"6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.i686",
"6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.ppc64",
"6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.s390x",
"6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.x86_64",
"6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.i686",
"6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.ppc64",
"6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.s390x",
"6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.x86_64",
"6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.i686",
"6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc",
"6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc64",
"6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390",
"6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390x",
"6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.x86_64",
"6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.i686",
"6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.ppc64",
"6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.s390x",
"6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.x86_64",
"6Workstation-6.4.z:krb5-0:1.10.3-10.el6_4.3.src",
"6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.i686",
"6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc",
"6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.ppc64",
"6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390",
"6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.s390x",
"6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.3.x86_64",
"6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.i686",
"6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc",
"6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.ppc64",
"6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390",
"6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.s390x",
"6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.3.x86_64",
"6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.i686",
"6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc",
"6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.ppc64",
"6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390",
"6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.s390x",
"6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.3.x86_64",
"6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.i686",
"6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.ppc64",
"6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.s390x",
"6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.3.x86_64",
"6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.i686",
"6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.ppc64",
"6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.s390x",
"6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.3.x86_64",
"6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.i686",
"6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc",
"6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.ppc64",
"6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390",
"6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.s390x",
"6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.3.x86_64",
"6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.i686",
"6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.ppc64",
"6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.s390x",
"6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.3.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258"
] | [
"2013-06-12T16:46:00+00:00"
] |
CVE-2002-0059 | CWE-416 | zlib | Double free in inflateEnd | Moderate | null | 6.9/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H | The decompression algorithm in zlib 1.1.3 and earlier, as used in many different utilities and packages, causes inflateEnd to release certain memory more than once (a "double free"), which may allow local and remote attackers to execute arbitrary code via a block of malformed compression data. | null | 2002-03-09T00:00:00+00:00 | 2002-03-09T00:00:00+00:00 | [
"Red Hat Linux 6.2",
"Red Hat Linux 7.0",
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Powertools 6.2",
"Red Hat Powertools 7.0",
"Red Hat Powertools 7.1"
] | [] | [
"red_hat_enterprise_linux_6:zlib",
"red_hat_enterprise_linux_7:zlib",
"red_hat_enterprise_linux_8:zlib",
"red_hat_enterprise_linux_9:zlib",
"red_hat_jboss_enterprise_application_platform_6:zlib",
"red_hat_software_collections:rh-nodejs12-nodejs",
"red_hat_software_collections:rh-nodejs14-nodejs"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nThe procedure for upgrading the kernel is documented at:\n\n http://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2002-03-11T20:15:00+00:00",
"2002-03-11T18:09:00+00:00"
] |
CVE-2002-0389 | null | mailman | Local users able to read private mailing list archives | Low | 2.1/AV:L/AC:L/Au:N/C:P/I:N/A:N | null | It was found that mailman stored private email messages in a world-readable directory. A local user could use this flaw to read private mailing list archives. | null | 2011-06-13T00:00:00+00:00 | 2002-01-01T00:00:00+00:00 | [
"6Server:mailman-3:2.1.12-25.el6.i686",
"6Server:mailman-3:2.1.12-25.el6.ppc64",
"6Server:mailman-3:2.1.12-25.el6.s390x",
"6Server:mailman-3:2.1.12-25.el6.src",
"6Server:mailman-3:2.1.12-25.el6.x86_64",
"6Server:mailman-debuginfo-3:2.1.12-25.el6.i686",
"6Server:mailman-debuginfo-3:2.1.12-25.el6.ppc64",
"6Server:mailman-debuginfo-3:2.1.12-25.el6.s390x",
"6Server:mailman-debuginfo-3:2.1.12-25.el6.x86_64",
"6Workstation:mailman-3:2.1.12-25.el6.i686",
"6Workstation:mailman-3:2.1.12-25.el6.ppc64",
"6Workstation:mailman-3:2.1.12-25.el6.s390x",
"6Workstation:mailman-3:2.1.12-25.el6.src",
"6Workstation:mailman-3:2.1.12-25.el6.x86_64",
"6Workstation:mailman-debuginfo-3:2.1.12-25.el6.i686",
"6Workstation:mailman-debuginfo-3:2.1.12-25.el6.ppc64",
"6Workstation:mailman-debuginfo-3:2.1.12-25.el6.s390x",
"6Workstation:mailman-debuginfo-3:2.1.12-25.el6.x86_64"
] | [
"red_hat_enterprise_linux_4:mailman",
"red_hat_enterprise_linux_5:mailman"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"no_fix_planned"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Will not fix"
] | [
"2015-07-20T14:06:40+00:00",
null
] |
CVE-2002-2215 | null | security flaw | Moderate | null | null | The imap_header function in the IMAP functionality for PHP before 4.3.0 allows remote attackers to cause a denial of service via an e-mail message with a large number of "To" addresses, which triggers an error in the rfc822_write_address function. | null | 2002-09-07T00:00:00+00:00 | 2002-09-07T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-05-23T20:09:00+00:00"
] |
|
CVE-2002-2185 | null | security flaw | Moderate | null | null | The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network. | null | 2005-12-02T00:00:00+00:00 | 2002-06-25T00:00:00+00:00 | [
"3AS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-0:2.4.21-37.0.1.EL.src",
"3AS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.src",
"3Desktop:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-0:2.4.21-37.0.1.EL.src",
"3ES:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-0:2.4.21-37.0.1.EL.src",
"3WS:kernel-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-doc-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.i386",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.ppc64",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-source-0:2.4.21-37.0.1.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-37.0.1.EL.x86_64",
"4AS:kernel-0:2.6.9-22.0.2.EL.i686",
"4AS:kernel-0:2.6.9-22.0.2.EL.ia64",
"4AS:kernel-0:2.6.9-22.0.2.EL.ppc64",
"4AS:kernel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-22.0.2.EL.s390",
"4AS:kernel-0:2.6.9-22.0.2.EL.s390x",
"4AS:kernel-0:2.6.9-22.0.2.EL.src",
"4AS:kernel-0:2.6.9-22.0.2.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-22.0.2.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-22.0.2.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-22.0.2.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-22.0.2.EL.i686",
"4AS:kernel-devel-0:2.6.9-22.0.2.EL.ia64",
"4AS:kernel-devel-0:2.6.9-22.0.2.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-22.0.2.EL.s390",
"4AS:kernel-devel-0:2.6.9-22.0.2.EL.s390x",
"4AS:kernel-devel-0:2.6.9-22.0.2.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-22.0.2.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-22.0.2.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-22.0.2.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.0.2.EL.i686",
"4AS:kernel-smp-0:2.6.9-22.0.2.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-22.0.2.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-22.0.2.EL.x86_64",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.i686",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.ia64",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.ppc64",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.s390",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.s390x",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.src",
"4Desktop:kernel-0:2.6.9-22.0.2.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.0.2.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-22.0.2.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-22.0.2.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-22.0.2.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-22.0.2.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-22.0.2.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-22.0.2.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-22.0.2.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-22.0.2.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-22.0.2.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-22.0.2.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-22.0.2.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.0.2.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-22.0.2.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-22.0.2.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-22.0.2.EL.x86_64",
"4ES:kernel-0:2.6.9-22.0.2.EL.i686",
"4ES:kernel-0:2.6.9-22.0.2.EL.ia64",
"4ES:kernel-0:2.6.9-22.0.2.EL.ppc64",
"4ES:kernel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-22.0.2.EL.s390",
"4ES:kernel-0:2.6.9-22.0.2.EL.s390x",
"4ES:kernel-0:2.6.9-22.0.2.EL.src",
"4ES:kernel-0:2.6.9-22.0.2.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-22.0.2.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-22.0.2.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-22.0.2.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-22.0.2.EL.i686",
"4ES:kernel-devel-0:2.6.9-22.0.2.EL.ia64",
"4ES:kernel-devel-0:2.6.9-22.0.2.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-22.0.2.EL.s390",
"4ES:kernel-devel-0:2.6.9-22.0.2.EL.s390x",
"4ES:kernel-devel-0:2.6.9-22.0.2.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-22.0.2.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-22.0.2.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-22.0.2.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.0.2.EL.i686",
"4ES:kernel-smp-0:2.6.9-22.0.2.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-22.0.2.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-22.0.2.EL.x86_64",
"4WS:kernel-0:2.6.9-22.0.2.EL.i686",
"4WS:kernel-0:2.6.9-22.0.2.EL.ia64",
"4WS:kernel-0:2.6.9-22.0.2.EL.ppc64",
"4WS:kernel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-22.0.2.EL.s390",
"4WS:kernel-0:2.6.9-22.0.2.EL.s390x",
"4WS:kernel-0:2.6.9-22.0.2.EL.src",
"4WS:kernel-0:2.6.9-22.0.2.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-22.0.2.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-22.0.2.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-22.0.2.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-22.0.2.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-22.0.2.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-22.0.2.EL.i686",
"4WS:kernel-devel-0:2.6.9-22.0.2.EL.ia64",
"4WS:kernel-devel-0:2.6.9-22.0.2.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-22.0.2.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-22.0.2.EL.s390",
"4WS:kernel-devel-0:2.6.9-22.0.2.EL.s390x",
"4WS:kernel-devel-0:2.6.9-22.0.2.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-22.0.2.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-22.0.2.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-22.0.2.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.0.2.EL.i686",
"4WS:kernel-smp-0:2.6.9-22.0.2.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-22.0.2.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-22.0.2.EL.x86_64",
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-01-19T16:03:00+00:00",
"2006-01-17T08:36:00+00:00",
"2006-02-01T17:48:00+00:00",
"2006-02-01T17:57:00+00:00"
] |
|
CVE-2002-2214 | null | security flaw | Moderate | null | null | The php_if_imap_mime_header_decode function in the IMAP functionality in PHP before 4.2.2 allows remote attackers to cause a denial of service (crash) via an e-mail header with a long "To" header. | null | 2006-05-31T00:00:00+00:00 | 2002-02-18T00:00:00+00:00 | [
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2006-07-25T12:14:00+00:00"
] |
|
CVE-2001-1593 | CWE-367 | a2ps | insecure temporary file use | Low | 2.1/AV:L/AC:L/Au:N/C:N/I:P/A:N | null | The tempname_ensure function in lib/routines.h in a2ps 4.14 and earlier, as used by the spy_user function and possibly other functions, allows local users to modify arbitrary files via a symlink attack on a temporary file. | null | 2001-01-05T00:00:00+00:00 | 2001-01-05T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_5:a2ps",
"red_hat_enterprise_linux_6:a2ps",
"red_hat_enterprise_linux_7:a2ps"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2001-0131 | CWE-59 | httpd | allows local users to overwrite arbitrary files via a symlink attack | Low | null | 2.8/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N | A flaw was found in Apache httpd. Both htpasswd and htdigest allow local users to overwrite arbitrary files via a symlink attack. The highest threat from this vulnerability is to data integrity. | All versions of httpd package shipped with Red Hat Products, uses APR's safe temp file creation and therefore they are not affected by this flaw | 2020-10-09T00:00:00+00:00 | 2001-01-10T00:00:00+00:00 | [] | [
"red_hat_jboss_enterprise_web_server_2:httpd",
"red_hat_jboss_enterprise_web_server_2:httpd22"
] | [
"red_hat_enterprise_linux_5:httpd",
"red_hat_enterprise_linux_6:httpd",
"red_hat_enterprise_linux_7:httpd",
"red_hat_enterprise_linux_8:httpd:2.4/httpd",
"red_hat_jboss_core_services:httpd",
"red_hat_software_collections:httpd24-httpd"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2001-1556 | CWE-532 | httpd | log files contain information directly supplied by clients and does not filter or quote control characters | Low | null | 3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N | The log files in Apache web server contain information directly supplied by clients and does not filter or quote control characters, which could allow remote attackers to hide HTTP requests and spoof source IP addresses when logs are viewed with UNIX programs such as cat, tail, and grep. | This is a duplicate CVE name and is a combination of CVE-2003-0020 and CVE-2003-0083. | 2020-10-14T00:00:00+00:00 | 2001-12-31T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_5:httpd",
"red_hat_enterprise_linux_6:httpd",
"red_hat_enterprise_linux_7:httpd",
"red_hat_enterprise_linux_8:httpd:2.4/httpd",
"red_hat_jboss_core_services:httpd",
"red_hat_jboss_enterprise_web_server_2:httpd",
"red_hat_jboss_enterprise_web_server_2:httpd22",
"red_hat_software_collections:httpd24-httpd"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2001-0328 | null | kernel | TCP connection ISN hijacks | Low | 2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N | null | TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN. | This issue did NOT affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2. | 2013-05-16T00:00:00+00:00 | 2001-05-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_5:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_mrg_2:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2001-1494 | null | security flaw | Low | null | null | script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command. | null | 2005-06-21T00:00:00+00:00 | 2001-12-12T00:00:00+00:00 | [
"3AS:losetup-0:2.11y-31.11.i386",
"3AS:losetup-0:2.11y-31.11.ia64",
"3AS:losetup-0:2.11y-31.11.ppc",
"3AS:losetup-0:2.11y-31.11.s390",
"3AS:losetup-0:2.11y-31.11.s390x",
"3AS:losetup-0:2.11y-31.11.x86_64",
"3AS:mount-0:2.11y-31.11.i386",
"3AS:mount-0:2.11y-31.11.ia64",
"3AS:mount-0:2.11y-31.11.ppc",
"3AS:mount-0:2.11y-31.11.s390",
"3AS:mount-0:2.11y-31.11.s390x",
"3AS:mount-0:2.11y-31.11.x86_64",
"3AS:util-linux-0:2.11y-31.11.i386",
"3AS:util-linux-0:2.11y-31.11.ia64",
"3AS:util-linux-0:2.11y-31.11.ppc",
"3AS:util-linux-0:2.11y-31.11.s390",
"3AS:util-linux-0:2.11y-31.11.s390x",
"3AS:util-linux-0:2.11y-31.11.src",
"3AS:util-linux-0:2.11y-31.11.x86_64",
"3AS:util-linux-debuginfo-0:2.11y-31.11.i386",
"3AS:util-linux-debuginfo-0:2.11y-31.11.ia64",
"3AS:util-linux-debuginfo-0:2.11y-31.11.ppc",
"3AS:util-linux-debuginfo-0:2.11y-31.11.s390",
"3AS:util-linux-debuginfo-0:2.11y-31.11.s390x",
"3AS:util-linux-debuginfo-0:2.11y-31.11.x86_64",
"3Desktop:losetup-0:2.11y-31.11.i386",
"3Desktop:losetup-0:2.11y-31.11.ia64",
"3Desktop:losetup-0:2.11y-31.11.ppc",
"3Desktop:losetup-0:2.11y-31.11.s390",
"3Desktop:losetup-0:2.11y-31.11.s390x",
"3Desktop:losetup-0:2.11y-31.11.x86_64",
"3Desktop:mount-0:2.11y-31.11.i386",
"3Desktop:mount-0:2.11y-31.11.ia64",
"3Desktop:mount-0:2.11y-31.11.ppc",
"3Desktop:mount-0:2.11y-31.11.s390",
"3Desktop:mount-0:2.11y-31.11.s390x",
"3Desktop:mount-0:2.11y-31.11.x86_64",
"3Desktop:util-linux-0:2.11y-31.11.i386",
"3Desktop:util-linux-0:2.11y-31.11.ia64",
"3Desktop:util-linux-0:2.11y-31.11.ppc",
"3Desktop:util-linux-0:2.11y-31.11.s390",
"3Desktop:util-linux-0:2.11y-31.11.s390x",
"3Desktop:util-linux-0:2.11y-31.11.src",
"3Desktop:util-linux-0:2.11y-31.11.x86_64",
"3Desktop:util-linux-debuginfo-0:2.11y-31.11.i386",
"3Desktop:util-linux-debuginfo-0:2.11y-31.11.ia64",
"3Desktop:util-linux-debuginfo-0:2.11y-31.11.ppc",
"3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390",
"3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390x",
"3Desktop:util-linux-debuginfo-0:2.11y-31.11.x86_64",
"3ES:losetup-0:2.11y-31.11.i386",
"3ES:losetup-0:2.11y-31.11.ia64",
"3ES:losetup-0:2.11y-31.11.ppc",
"3ES:losetup-0:2.11y-31.11.s390",
"3ES:losetup-0:2.11y-31.11.s390x",
"3ES:losetup-0:2.11y-31.11.x86_64",
"3ES:mount-0:2.11y-31.11.i386",
"3ES:mount-0:2.11y-31.11.ia64",
"3ES:mount-0:2.11y-31.11.ppc",
"3ES:mount-0:2.11y-31.11.s390",
"3ES:mount-0:2.11y-31.11.s390x",
"3ES:mount-0:2.11y-31.11.x86_64",
"3ES:util-linux-0:2.11y-31.11.i386",
"3ES:util-linux-0:2.11y-31.11.ia64",
"3ES:util-linux-0:2.11y-31.11.ppc",
"3ES:util-linux-0:2.11y-31.11.s390",
"3ES:util-linux-0:2.11y-31.11.s390x",
"3ES:util-linux-0:2.11y-31.11.src",
"3ES:util-linux-0:2.11y-31.11.x86_64",
"3ES:util-linux-debuginfo-0:2.11y-31.11.i386",
"3ES:util-linux-debuginfo-0:2.11y-31.11.ia64",
"3ES:util-linux-debuginfo-0:2.11y-31.11.ppc",
"3ES:util-linux-debuginfo-0:2.11y-31.11.s390",
"3ES:util-linux-debuginfo-0:2.11y-31.11.s390x",
"3ES:util-linux-debuginfo-0:2.11y-31.11.x86_64",
"3WS:losetup-0:2.11y-31.11.i386",
"3WS:losetup-0:2.11y-31.11.ia64",
"3WS:losetup-0:2.11y-31.11.ppc",
"3WS:losetup-0:2.11y-31.11.s390",
"3WS:losetup-0:2.11y-31.11.s390x",
"3WS:losetup-0:2.11y-31.11.x86_64",
"3WS:mount-0:2.11y-31.11.i386",
"3WS:mount-0:2.11y-31.11.ia64",
"3WS:mount-0:2.11y-31.11.ppc",
"3WS:mount-0:2.11y-31.11.s390",
"3WS:mount-0:2.11y-31.11.s390x",
"3WS:mount-0:2.11y-31.11.x86_64",
"3WS:util-linux-0:2.11y-31.11.i386",
"3WS:util-linux-0:2.11y-31.11.ia64",
"3WS:util-linux-0:2.11y-31.11.ppc",
"3WS:util-linux-0:2.11y-31.11.s390",
"3WS:util-linux-0:2.11y-31.11.s390x",
"3WS:util-linux-0:2.11y-31.11.src",
"3WS:util-linux-0:2.11y-31.11.x86_64",
"3WS:util-linux-debuginfo-0:2.11y-31.11.i386",
"3WS:util-linux-debuginfo-0:2.11y-31.11.ia64",
"3WS:util-linux-debuginfo-0:2.11y-31.11.ppc",
"3WS:util-linux-debuginfo-0:2.11y-31.11.s390",
"3WS:util-linux-debuginfo-0:2.11y-31.11.s390x",
"3WS:util-linux-debuginfo-0:2.11y-31.11.x86_64",
"4AS:util-linux-0:2.12a-16.EL4.12.i386",
"4AS:util-linux-0:2.12a-16.EL4.12.ia64",
"4AS:util-linux-0:2.12a-16.EL4.12.ppc",
"4AS:util-linux-0:2.12a-16.EL4.12.s390",
"4AS:util-linux-0:2.12a-16.EL4.12.s390x",
"4AS:util-linux-0:2.12a-16.EL4.12.src",
"4AS:util-linux-0:2.12a-16.EL4.12.x86_64",
"4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386",
"4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64",
"4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc",
"4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390",
"4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x",
"4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64",
"4Desktop:util-linux-0:2.12a-16.EL4.12.i386",
"4Desktop:util-linux-0:2.12a-16.EL4.12.ia64",
"4Desktop:util-linux-0:2.12a-16.EL4.12.ppc",
"4Desktop:util-linux-0:2.12a-16.EL4.12.s390",
"4Desktop:util-linux-0:2.12a-16.EL4.12.s390x",
"4Desktop:util-linux-0:2.12a-16.EL4.12.src",
"4Desktop:util-linux-0:2.12a-16.EL4.12.x86_64",
"4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.i386",
"4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64",
"4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc",
"4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390",
"4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x",
"4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64",
"4ES:util-linux-0:2.12a-16.EL4.12.i386",
"4ES:util-linux-0:2.12a-16.EL4.12.ia64",
"4ES:util-linux-0:2.12a-16.EL4.12.ppc",
"4ES:util-linux-0:2.12a-16.EL4.12.s390",
"4ES:util-linux-0:2.12a-16.EL4.12.s390x",
"4ES:util-linux-0:2.12a-16.EL4.12.src",
"4ES:util-linux-0:2.12a-16.EL4.12.x86_64",
"4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.i386",
"4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64",
"4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc",
"4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390",
"4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x",
"4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64",
"4WS:util-linux-0:2.12a-16.EL4.12.i386",
"4WS:util-linux-0:2.12a-16.EL4.12.ia64",
"4WS:util-linux-0:2.12a-16.EL4.12.ppc",
"4WS:util-linux-0:2.12a-16.EL4.12.s390",
"4WS:util-linux-0:2.12a-16.EL4.12.s390x",
"4WS:util-linux-0:2.12a-16.EL4.12.src",
"4WS:util-linux-0:2.12a-16.EL4.12.x86_64",
"4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386",
"4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64",
"4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc",
"4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390",
"4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x",
"4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-10-11T15:49:00+00:00"
] |
|
CVE-2000-1254 | null | openssl | Mishandling C bitwise-shift operations making easier to bypass protection mechanisms | Moderate | 4.3/AV:N/AC:M/Au:N/C:P/I:N/A:N | null | crypto/rsa/rsa_gen.c in OpenSSL before 0.9.6 mishandles C bitwise-shift operations that exceed the size of an expression, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging improper RSA key generation on 64-bit HP-UX platforms. | null | 2016-05-04T00:00:00+00:00 | 2000-06-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_5:openssl",
"red_hat_enterprise_linux_5:openssl097a",
"red_hat_enterprise_linux_6:openssl",
"red_hat_enterprise_linux_6:openssl098e",
"red_hat_enterprise_linux_7:openssl",
"red_hat_enterprise_linux_7:openssl098e",
"red_hat_jboss_enterprise_application_platform_6:openssl",
"red_hat_jboss_enterprise_web_server_1:openssl",
"red_hat_jboss_enterprise_web_server_2:openssl",
"red_hat_jboss_enterprise_web_server_3:openssl"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2000-1191 | null | security flaw | Low | null | null | htsearch program in htDig 3.2 beta, 3.1.6, 3.1.5, and earlier allows remote attackers to determine the physical path of the server by requesting a non-existent configuration file using the config parameter, which generates an error message that includes the full path. | null | 2006-12-06T00:00:00+00:00 | 2000-04-18T00:00:00+00:00 | [
"3AS:htdig-2:3.1.6-7.el3.i386",
"3AS:htdig-2:3.1.6-7.el3.ia64",
"3AS:htdig-2:3.1.6-7.el3.ppc",
"3AS:htdig-2:3.1.6-7.el3.s390",
"3AS:htdig-2:3.1.6-7.el3.s390x",
"3AS:htdig-2:3.1.6-7.el3.src",
"3AS:htdig-2:3.1.6-7.el3.x86_64",
"3AS:htdig-debuginfo-2:3.1.6-7.el3.i386",
"3AS:htdig-debuginfo-2:3.1.6-7.el3.ia64",
"3AS:htdig-debuginfo-2:3.1.6-7.el3.ppc",
"3AS:htdig-debuginfo-2:3.1.6-7.el3.s390",
"3AS:htdig-debuginfo-2:3.1.6-7.el3.s390x",
"3AS:htdig-debuginfo-2:3.1.6-7.el3.x86_64",
"3Desktop:htdig-2:3.1.6-7.el3.i386",
"3Desktop:htdig-2:3.1.6-7.el3.ia64",
"3Desktop:htdig-2:3.1.6-7.el3.ppc",
"3Desktop:htdig-2:3.1.6-7.el3.s390",
"3Desktop:htdig-2:3.1.6-7.el3.s390x",
"3Desktop:htdig-2:3.1.6-7.el3.src",
"3Desktop:htdig-2:3.1.6-7.el3.x86_64",
"3Desktop:htdig-debuginfo-2:3.1.6-7.el3.i386",
"3Desktop:htdig-debuginfo-2:3.1.6-7.el3.ia64",
"3Desktop:htdig-debuginfo-2:3.1.6-7.el3.ppc",
"3Desktop:htdig-debuginfo-2:3.1.6-7.el3.s390",
"3Desktop:htdig-debuginfo-2:3.1.6-7.el3.s390x",
"3Desktop:htdig-debuginfo-2:3.1.6-7.el3.x86_64",
"3ES:htdig-2:3.1.6-7.el3.i386",
"3ES:htdig-2:3.1.6-7.el3.ia64",
"3ES:htdig-2:3.1.6-7.el3.ppc",
"3ES:htdig-2:3.1.6-7.el3.s390",
"3ES:htdig-2:3.1.6-7.el3.s390x",
"3ES:htdig-2:3.1.6-7.el3.src",
"3ES:htdig-2:3.1.6-7.el3.x86_64",
"3ES:htdig-debuginfo-2:3.1.6-7.el3.i386",
"3ES:htdig-debuginfo-2:3.1.6-7.el3.ia64",
"3ES:htdig-debuginfo-2:3.1.6-7.el3.ppc",
"3ES:htdig-debuginfo-2:3.1.6-7.el3.s390",
"3ES:htdig-debuginfo-2:3.1.6-7.el3.s390x",
"3ES:htdig-debuginfo-2:3.1.6-7.el3.x86_64",
"3WS:htdig-2:3.1.6-7.el3.i386",
"3WS:htdig-2:3.1.6-7.el3.ia64",
"3WS:htdig-2:3.1.6-7.el3.ppc",
"3WS:htdig-2:3.1.6-7.el3.s390",
"3WS:htdig-2:3.1.6-7.el3.s390x",
"3WS:htdig-2:3.1.6-7.el3.src",
"3WS:htdig-2:3.1.6-7.el3.x86_64",
"3WS:htdig-debuginfo-2:3.1.6-7.el3.i386",
"3WS:htdig-debuginfo-2:3.1.6-7.el3.ia64",
"3WS:htdig-debuginfo-2:3.1.6-7.el3.ppc",
"3WS:htdig-debuginfo-2:3.1.6-7.el3.s390",
"3WS:htdig-debuginfo-2:3.1.6-7.el3.s390x",
"3WS:htdig-debuginfo-2:3.1.6-7.el3.x86_64"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix"
] | [
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2007-06-11T00:00:00+00:00"
] |
|
CVE-1999-1572 | null | security flaw | Low | null | null | cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files. | Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. | 2005-11-01T00:00:00+00:00 | 1999-01-01T00:00:00+00:00 | [
"3AS:cpio-0:2.5-3e.3.i386",
"3AS:cpio-0:2.5-3e.3.ia64",
"3AS:cpio-0:2.5-3e.3.ppc",
"3AS:cpio-0:2.5-3e.3.s390",
"3AS:cpio-0:2.5-3e.3.s390x",
"3AS:cpio-0:2.5-3e.3.src",
"3AS:cpio-0:2.5-3e.3.x86_64",
"3AS:cpio-debuginfo-0:2.5-3e.3.i386",
"3AS:cpio-debuginfo-0:2.5-3e.3.ia64",
"3AS:cpio-debuginfo-0:2.5-3e.3.ppc",
"3AS:cpio-debuginfo-0:2.5-3e.3.s390",
"3AS:cpio-debuginfo-0:2.5-3e.3.s390x",
"3AS:cpio-debuginfo-0:2.5-3e.3.x86_64",
"3Desktop:cpio-0:2.5-3e.3.i386",
"3Desktop:cpio-0:2.5-3e.3.ia64",
"3Desktop:cpio-0:2.5-3e.3.ppc",
"3Desktop:cpio-0:2.5-3e.3.s390",
"3Desktop:cpio-0:2.5-3e.3.s390x",
"3Desktop:cpio-0:2.5-3e.3.src",
"3Desktop:cpio-0:2.5-3e.3.x86_64",
"3Desktop:cpio-debuginfo-0:2.5-3e.3.i386",
"3Desktop:cpio-debuginfo-0:2.5-3e.3.ia64",
"3Desktop:cpio-debuginfo-0:2.5-3e.3.ppc",
"3Desktop:cpio-debuginfo-0:2.5-3e.3.s390",
"3Desktop:cpio-debuginfo-0:2.5-3e.3.s390x",
"3Desktop:cpio-debuginfo-0:2.5-3e.3.x86_64",
"3ES:cpio-0:2.5-3e.3.i386",
"3ES:cpio-0:2.5-3e.3.ia64",
"3ES:cpio-0:2.5-3e.3.ppc",
"3ES:cpio-0:2.5-3e.3.s390",
"3ES:cpio-0:2.5-3e.3.s390x",
"3ES:cpio-0:2.5-3e.3.src",
"3ES:cpio-0:2.5-3e.3.x86_64",
"3ES:cpio-debuginfo-0:2.5-3e.3.i386",
"3ES:cpio-debuginfo-0:2.5-3e.3.ia64",
"3ES:cpio-debuginfo-0:2.5-3e.3.ppc",
"3ES:cpio-debuginfo-0:2.5-3e.3.s390",
"3ES:cpio-debuginfo-0:2.5-3e.3.s390x",
"3ES:cpio-debuginfo-0:2.5-3e.3.x86_64",
"3WS:cpio-0:2.5-3e.3.i386",
"3WS:cpio-0:2.5-3e.3.ia64",
"3WS:cpio-0:2.5-3e.3.ppc",
"3WS:cpio-0:2.5-3e.3.s390",
"3WS:cpio-0:2.5-3e.3.s390x",
"3WS:cpio-0:2.5-3e.3.src",
"3WS:cpio-0:2.5-3e.3.x86_64",
"3WS:cpio-debuginfo-0:2.5-3e.3.i386",
"3WS:cpio-debuginfo-0:2.5-3e.3.ia64",
"3WS:cpio-debuginfo-0:2.5-3e.3.ppc",
"3WS:cpio-debuginfo-0:2.5-3e.3.s390",
"3WS:cpio-debuginfo-0:2.5-3e.3.s390x",
"3WS:cpio-debuginfo-0:2.5-3e.3.x86_64",
"4AS:cpio-0:2.5-7.EL4.1.i386",
"4AS:cpio-0:2.5-7.EL4.1.ia64",
"4AS:cpio-0:2.5-7.EL4.1.ppc",
"4AS:cpio-0:2.5-7.EL4.1.s390",
"4AS:cpio-0:2.5-7.EL4.1.s390x",
"4AS:cpio-0:2.5-7.EL4.1.src",
"4AS:cpio-0:2.5-7.EL4.1.x86_64",
"4AS:cpio-debuginfo-0:2.5-7.EL4.1.i386",
"4AS:cpio-debuginfo-0:2.5-7.EL4.1.ia64",
"4AS:cpio-debuginfo-0:2.5-7.EL4.1.ppc",
"4AS:cpio-debuginfo-0:2.5-7.EL4.1.s390",
"4AS:cpio-debuginfo-0:2.5-7.EL4.1.s390x",
"4AS:cpio-debuginfo-0:2.5-7.EL4.1.x86_64",
"4Desktop:cpio-0:2.5-7.EL4.1.i386",
"4Desktop:cpio-0:2.5-7.EL4.1.ia64",
"4Desktop:cpio-0:2.5-7.EL4.1.ppc",
"4Desktop:cpio-0:2.5-7.EL4.1.s390",
"4Desktop:cpio-0:2.5-7.EL4.1.s390x",
"4Desktop:cpio-0:2.5-7.EL4.1.src",
"4Desktop:cpio-0:2.5-7.EL4.1.x86_64",
"4Desktop:cpio-debuginfo-0:2.5-7.EL4.1.i386",
"4Desktop:cpio-debuginfo-0:2.5-7.EL4.1.ia64",
"4Desktop:cpio-debuginfo-0:2.5-7.EL4.1.ppc",
"4Desktop:cpio-debuginfo-0:2.5-7.EL4.1.s390",
"4Desktop:cpio-debuginfo-0:2.5-7.EL4.1.s390x",
"4Desktop:cpio-debuginfo-0:2.5-7.EL4.1.x86_64",
"4ES:cpio-0:2.5-7.EL4.1.i386",
"4ES:cpio-0:2.5-7.EL4.1.ia64",
"4ES:cpio-0:2.5-7.EL4.1.ppc",
"4ES:cpio-0:2.5-7.EL4.1.s390",
"4ES:cpio-0:2.5-7.EL4.1.s390x",
"4ES:cpio-0:2.5-7.EL4.1.src",
"4ES:cpio-0:2.5-7.EL4.1.x86_64",
"4ES:cpio-debuginfo-0:2.5-7.EL4.1.i386",
"4ES:cpio-debuginfo-0:2.5-7.EL4.1.ia64",
"4ES:cpio-debuginfo-0:2.5-7.EL4.1.ppc",
"4ES:cpio-debuginfo-0:2.5-7.EL4.1.s390",
"4ES:cpio-debuginfo-0:2.5-7.EL4.1.s390x",
"4ES:cpio-debuginfo-0:2.5-7.EL4.1.x86_64",
"4WS:cpio-0:2.5-7.EL4.1.i386",
"4WS:cpio-0:2.5-7.EL4.1.ia64",
"4WS:cpio-0:2.5-7.EL4.1.ppc",
"4WS:cpio-0:2.5-7.EL4.1.s390",
"4WS:cpio-0:2.5-7.EL4.1.s390x",
"4WS:cpio-0:2.5-7.EL4.1.src",
"4WS:cpio-0:2.5-7.EL4.1.x86_64",
"4WS:cpio-debuginfo-0:2.5-7.EL4.1.i386",
"4WS:cpio-debuginfo-0:2.5-7.EL4.1.ia64",
"4WS:cpio-debuginfo-0:2.5-7.EL4.1.ppc",
"4WS:cpio-debuginfo-0:2.5-7.EL4.1.s390",
"4WS:cpio-debuginfo-0:2.5-7.EL4.1.s390x",
"4WS:cpio-debuginfo-0:2.5-7.EL4.1.x86_64",
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Enterprise Linux WS version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system."
] | [
"2005-02-18T15:28:00+00:00",
"2005-02-15T10:13:00+00:00",
"2005-11-10T19:01:00+00:00"
] |
|
CVE-1999-0710 | null | security flaw | Low | null | null | The Squid package in Red Hat Linux 5.2 and 6.0, and other distributions, installs cachemgr.cgi in a public web directory, which allows remote attackers to use it as an intermediary to connect to other systems. | null | 2005-04-26T00:00:00+00:00 | 1999-07-25T00:00:00+00:00 | [
"3AS:squid-7:2.5.STABLE3-6.3E.13.i386",
"3AS:squid-7:2.5.STABLE3-6.3E.13.ia64",
"3AS:squid-7:2.5.STABLE3-6.3E.13.ppc",
"3AS:squid-7:2.5.STABLE3-6.3E.13.s390",
"3AS:squid-7:2.5.STABLE3-6.3E.13.s390x",
"3AS:squid-7:2.5.STABLE3-6.3E.13.src",
"3AS:squid-7:2.5.STABLE3-6.3E.13.x86_64",
"3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.i386",
"3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ia64",
"3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ppc",
"3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390",
"3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390x",
"3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.x86_64",
"3Desktop:squid-7:2.5.STABLE3-6.3E.13.i386",
"3Desktop:squid-7:2.5.STABLE3-6.3E.13.ia64",
"3Desktop:squid-7:2.5.STABLE3-6.3E.13.ppc",
"3Desktop:squid-7:2.5.STABLE3-6.3E.13.s390",
"3Desktop:squid-7:2.5.STABLE3-6.3E.13.s390x",
"3Desktop:squid-7:2.5.STABLE3-6.3E.13.src",
"3Desktop:squid-7:2.5.STABLE3-6.3E.13.x86_64",
"3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.13.i386",
"3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ia64",
"3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ppc",
"3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390",
"3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390x",
"3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.13.x86_64",
"3ES:squid-7:2.5.STABLE3-6.3E.13.i386",
"3ES:squid-7:2.5.STABLE3-6.3E.13.ia64",
"3ES:squid-7:2.5.STABLE3-6.3E.13.ppc",
"3ES:squid-7:2.5.STABLE3-6.3E.13.s390",
"3ES:squid-7:2.5.STABLE3-6.3E.13.s390x",
"3ES:squid-7:2.5.STABLE3-6.3E.13.src",
"3ES:squid-7:2.5.STABLE3-6.3E.13.x86_64",
"3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.13.i386",
"3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ia64",
"3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ppc",
"3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390",
"3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390x",
"3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.13.x86_64",
"3WS:squid-7:2.5.STABLE3-6.3E.13.i386",
"3WS:squid-7:2.5.STABLE3-6.3E.13.ia64",
"3WS:squid-7:2.5.STABLE3-6.3E.13.ppc",
"3WS:squid-7:2.5.STABLE3-6.3E.13.s390",
"3WS:squid-7:2.5.STABLE3-6.3E.13.s390x",
"3WS:squid-7:2.5.STABLE3-6.3E.13.src",
"3WS:squid-7:2.5.STABLE3-6.3E.13.x86_64",
"3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.i386",
"3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ia64",
"3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.ppc",
"3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390",
"3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.s390x",
"3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.13.x86_64",
"4AS:squid-7:2.5.STABLE6-3.4E.9.i386",
"4AS:squid-7:2.5.STABLE6-3.4E.9.ia64",
"4AS:squid-7:2.5.STABLE6-3.4E.9.ppc",
"4AS:squid-7:2.5.STABLE6-3.4E.9.s390",
"4AS:squid-7:2.5.STABLE6-3.4E.9.s390x",
"4AS:squid-7:2.5.STABLE6-3.4E.9.src",
"4AS:squid-7:2.5.STABLE6-3.4E.9.x86_64",
"4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.i386",
"4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ia64",
"4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ppc",
"4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390",
"4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390x",
"4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.x86_64",
"4Desktop:squid-7:2.5.STABLE6-3.4E.9.i386",
"4Desktop:squid-7:2.5.STABLE6-3.4E.9.ia64",
"4Desktop:squid-7:2.5.STABLE6-3.4E.9.ppc",
"4Desktop:squid-7:2.5.STABLE6-3.4E.9.s390",
"4Desktop:squid-7:2.5.STABLE6-3.4E.9.s390x",
"4Desktop:squid-7:2.5.STABLE6-3.4E.9.src",
"4Desktop:squid-7:2.5.STABLE6-3.4E.9.x86_64",
"4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.9.i386",
"4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ia64",
"4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ppc",
"4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390",
"4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390x",
"4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.9.x86_64",
"4ES:squid-7:2.5.STABLE6-3.4E.9.i386",
"4ES:squid-7:2.5.STABLE6-3.4E.9.ia64",
"4ES:squid-7:2.5.STABLE6-3.4E.9.ppc",
"4ES:squid-7:2.5.STABLE6-3.4E.9.s390",
"4ES:squid-7:2.5.STABLE6-3.4E.9.s390x",
"4ES:squid-7:2.5.STABLE6-3.4E.9.src",
"4ES:squid-7:2.5.STABLE6-3.4E.9.x86_64",
"4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.9.i386",
"4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ia64",
"4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ppc",
"4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390",
"4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390x",
"4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.9.x86_64",
"4WS:squid-7:2.5.STABLE6-3.4E.9.i386",
"4WS:squid-7:2.5.STABLE6-3.4E.9.ia64",
"4WS:squid-7:2.5.STABLE6-3.4E.9.ppc",
"4WS:squid-7:2.5.STABLE6-3.4E.9.s390",
"4WS:squid-7:2.5.STABLE6-3.4E.9.s390x",
"4WS:squid-7:2.5.STABLE6-3.4E.9.src",
"4WS:squid-7:2.5.STABLE6-3.4E.9.x86_64",
"4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.i386",
"4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ia64",
"4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.ppc",
"4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390",
"4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.s390x",
"4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.9.x86_64",
"Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"Red Hat Enterprise Linux ES version 2.1",
"Red Hat Linux Advanced Workstation 2.1"
] | [] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/"
] | [
"2005-06-14T19:40:00+00:00",
"2005-06-13T12:08:00+00:00"
] |
|
CVE-1999-0199 | CWE-1053 | glibc | manual/search.texi lacks a statement about the unspecified tdelete return value upon deletion of a tree's root | None | null | 0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N | manual/search.texi in the GNU C Library (aka glibc) before 2.2 lacks a statement about the unspecified tdelete return value upon deletion of a tree's root, which might allow attackers to access a dangling pointer in an application whose developer was unaware of a documentation update from 1999. | Red Hat Product Security does not feel that this issue has any security impact because the CVE description suggests that a missing statement in the manpage could lead to a generalized developer awareness problem, that in turn could potentially lead to a flaw. Thus, there is no actual exploitable vulnerability reported in this CVE, but rather, the possibility that one could occur in some *unspecified* software which uses glibc where the developers haven't read the manpage since 1999. There is no direct way for a vulnerability to come to fruition in software based solely on developer knowledge (or lack thereof), but an *implementation* of that knowledge, which is absent from the description of this issue.
This manpage issue does not affect glibc as shipped with Red Hat Enterprise Linux 5, 6, 7, or 8 as the versions of glibc shipped already have the updated manpage. | 2020-10-06T00:00:00+00:00 | 1999-11-09T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_5:glibc",
"red_hat_enterprise_linux_6:glibc",
"red_hat_enterprise_linux_7:glibc",
"red_hat_enterprise_linux_8:glibc"
] | [] | [] | [] | [] | [] | [] | [] |
CVE-1999-0428 | CWE-384 | openssl | allow remote attackers to reuse SSL sessions and bypass access controls | Moderate | null | 6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N | OpenSSL and SSLeay allow remote attackers to reuse SSL sessions and bypass access controls. | OpenSSL, as shipped with Red Hat Enterprise Linux 5, 6, 7, and 8, is not affected by this flaw because newer versions of OpenSSL that have already been patched are shipped. This vulnerability was originally published over 20 years ago. It affects OpenSSL versions < 0.92b, which are not shipped in Red Hat products. | 2020-10-13T00:00:00+00:00 | 1999-03-22T00:00:00+00:00 | [] | [] | [
"red_hat_advanced_cluster_management_for_kubernetes_2:openssl",
"red_hat_enterprise_linux_5:openssl",
"red_hat_enterprise_linux_5:openssl097a",
"red_hat_enterprise_linux_6:openssl",
"red_hat_enterprise_linux_6:openssl098e",
"red_hat_enterprise_linux_7:openssl",
"red_hat_enterprise_linux_7:openssl098e",
"red_hat_enterprise_linux_7:ovmf",
"red_hat_enterprise_linux_8:compat-openssl10",
"red_hat_enterprise_linux_8:mingw-openssl",
"red_hat_enterprise_linux_8:openssl",
"red_hat_jboss_core_services:jbcs-httpd24-openssl",
"red_hat_jboss_core_services:openssl",
"red_hat_jboss_enterprise_application_platform_5:openssl",
"red_hat_jboss_enterprise_application_platform_6:openssl",
"red_hat_jboss_enterprise_web_server_2:jbcs-httpd24-openssl",
"red_hat_jboss_enterprise_web_server_2:openssl"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.