cve
stringlengths
13
16
cwe
stringclasses
443 values
affected_component
stringlengths
0
177
summary
stringlengths
0
227
severity
stringclasses
5 values
cvss_v2
stringclasses
244 values
cvss_v3
stringlengths
37
48
description
stringlengths
30
4k
statement
stringlengths
31
2.49k
discovery_date
stringlengths
25
32
release_date
stringlengths
25
32
fixed_products
sequencelengths
0
28.2k
known_affected_products
sequencelengths
0
329
known_not_affected_products
sequencelengths
0
29.9k
under_investigation_products
sequencelengths
0
77
threat_categories
sequencelengths
0
4
threat_details
sequencelengths
0
4
threat_dates
sequencelengths
0
4
remediation_categories
sequencelengths
0
215
remediation_details
sequencelengths
0
215
remediation_dates
sequencelengths
0
215
CVE-2004-2771
CWE-78
mailx
command execution flaw
Moderate
3.6/AV:L/AC:L/Au:N/C:P/I:P/A:N
null
A flaw was found in the way mailx handled the parsing of email addresses. A syntactically valid email address could allow a local attacker to cause mailx to execute arbitrary shell commands through shell meta-characters (CVE-2004-2771) and the direct command execution functionality (CVE-2014-7844).
Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.
2014-10-29T00:00:00+00:00
2004-01-01T00:00:00+00:00
[ "6Client-6.6.z:mailx-0:12.4-8.el6_6.i686", "6Client-6.6.z:mailx-0:12.4-8.el6_6.ppc64", "6Client-6.6.z:mailx-0:12.4-8.el6_6.s390x", "6Client-6.6.z:mailx-0:12.4-8.el6_6.src", "6Client-6.6.z:mailx-0:12.4-8.el6_6.x86_64", "6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686", "6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64", "6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x", "6Client-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64", "6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.i686", "6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.ppc64", "6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.s390x", "6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.src", "6ComputeNode-6.6.z:mailx-0:12.4-8.el6_6.x86_64", "6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686", "6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64", "6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x", "6ComputeNode-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64", "6Server-6.6.z:mailx-0:12.4-8.el6_6.i686", "6Server-6.6.z:mailx-0:12.4-8.el6_6.ppc64", "6Server-6.6.z:mailx-0:12.4-8.el6_6.s390x", "6Server-6.6.z:mailx-0:12.4-8.el6_6.src", "6Server-6.6.z:mailx-0:12.4-8.el6_6.x86_64", "6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686", "6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64", "6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x", "6Server-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64", "6Workstation-6.6.z:mailx-0:12.4-8.el6_6.i686", "6Workstation-6.6.z:mailx-0:12.4-8.el6_6.ppc64", "6Workstation-6.6.z:mailx-0:12.4-8.el6_6.s390x", "6Workstation-6.6.z:mailx-0:12.4-8.el6_6.src", "6Workstation-6.6.z:mailx-0:12.4-8.el6_6.x86_64", "6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.i686", "6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.ppc64", "6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.s390x", "6Workstation-6.6.z:mailx-debuginfo-0:12.4-8.el6_6.x86_64", "7Client-7.0.Z:mailx-0:12.5-12.el7_0.ppc64", "7Client-7.0.Z:mailx-0:12.5-12.el7_0.s390x", "7Client-7.0.Z:mailx-0:12.5-12.el7_0.src", "7Client-7.0.Z:mailx-0:12.5-12.el7_0.x86_64", "7Client-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64", "7Client-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x", "7Client-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64", "7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.ppc64", "7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.s390x", "7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.src", "7ComputeNode-7.0.Z:mailx-0:12.5-12.el7_0.x86_64", "7ComputeNode-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64", "7ComputeNode-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x", "7ComputeNode-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64", "7Server-7.0.Z:mailx-0:12.5-12.el7_0.ppc64", "7Server-7.0.Z:mailx-0:12.5-12.el7_0.s390x", "7Server-7.0.Z:mailx-0:12.5-12.el7_0.src", "7Server-7.0.Z:mailx-0:12.5-12.el7_0.x86_64", "7Server-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64", "7Server-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x", "7Server-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64", "7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.ppc64", "7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.s390x", "7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.src", "7Workstation-7.0.Z:mailx-0:12.5-12.el7_0.x86_64", "7Workstation-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.ppc64", "7Workstation-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.s390x", "7Workstation-7.0.Z:mailx-debuginfo-0:12.5-12.el7_0.x86_64" ]
[ "red_hat_enterprise_linux_5:mailx" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "no_fix_planned" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "Will not fix" ]
[ "2014-12-16T19:44:58+00:00", null ]
CVE-2004-0520
null
security flaw
None
null
null
Cross-site scripting (XSS) vulnerability in mime.php for SquirrelMail before 1.4.3 allows remote attackers to insert arbitrary HTML and script via the content-type mail header, as demonstrated using read_body.php.
null
null
2004-05-23T00:00:00+00:00
[ "3AS:squirrelmail-0:1.4.3-0.e3.1.noarch", "3AS:squirrelmail-0:1.4.3-0.e3.1.src", "3Desktop:squirrelmail-0:1.4.3-0.e3.1.noarch", "3Desktop:squirrelmail-0:1.4.3-0.e3.1.src", "3ES:squirrelmail-0:1.4.3-0.e3.1.noarch", "3ES:squirrelmail-0:1.4.3-0.e3.1.src", "3WS:squirrelmail-0:1.4.3-0.e3.1.noarch", "3WS:squirrelmail-0:1.4.3-0.e3.1.src" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-06-14T15:45:00+00:00" ]
CVE-2004-1761
null
security flaw
Moderate
null
null
Unknown vulnerability in Ethereal 0.8.13 to 0.10.2 allows attackers to cause a denial of service (segmentation fault) via a malformed color filter file.
null
null
2004-03-22T00:00:00+00:00
[ "3AS:ethereal-0:0.10.3-0.30E.1.i386", "3AS:ethereal-0:0.10.3-0.30E.1.ia64", "3AS:ethereal-0:0.10.3-0.30E.1.ppc", "3AS:ethereal-0:0.10.3-0.30E.1.s390", "3AS:ethereal-0:0.10.3-0.30E.1.s390x", "3AS:ethereal-0:0.10.3-0.30E.1.src", "3AS:ethereal-0:0.10.3-0.30E.1.x86_64", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "3Desktop:ethereal-0:0.10.3-0.30E.1.i386", "3Desktop:ethereal-0:0.10.3-0.30E.1.ia64", "3Desktop:ethereal-0:0.10.3-0.30E.1.ppc", "3Desktop:ethereal-0:0.10.3-0.30E.1.s390", "3Desktop:ethereal-0:0.10.3-0.30E.1.s390x", "3Desktop:ethereal-0:0.10.3-0.30E.1.src", "3Desktop:ethereal-0:0.10.3-0.30E.1.x86_64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "3ES:ethereal-0:0.10.3-0.30E.1.i386", "3ES:ethereal-0:0.10.3-0.30E.1.ia64", "3ES:ethereal-0:0.10.3-0.30E.1.ppc", "3ES:ethereal-0:0.10.3-0.30E.1.s390", "3ES:ethereal-0:0.10.3-0.30E.1.s390x", "3ES:ethereal-0:0.10.3-0.30E.1.src", "3ES:ethereal-0:0.10.3-0.30E.1.x86_64", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "3WS:ethereal-0:0.10.3-0.30E.1.i386", "3WS:ethereal-0:0.10.3-0.30E.1.ia64", "3WS:ethereal-0:0.10.3-0.30E.1.ppc", "3WS:ethereal-0:0.10.3-0.30E.1.s390", "3WS:ethereal-0:0.10.3-0.30E.1.s390x", "3WS:ethereal-0:0.10.3-0.30E.1.src", "3WS:ethereal-0:0.10.3-0.30E.1.x86_64", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "Red Hat Linux 9" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-03-30T17:06:00+00:00", "2004-03-31T08:37:00+00:00" ]
CVE-2004-0598
null
security flaw
Important
null
null
The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.
null
null
2004-08-04T00:00:00+00:00
[ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages." ]
[ "2004-08-04T13:44:00+00:00", "2004-08-18T15:19:00+00:00" ]
CVE-2004-0961
null
security flaw
None
null
null
Memory leak in FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (memory exhaustion) via a series of Access-Request packets with (1) Ascend-Send-Secret, (2) Ascend-Recv-Secret, or (3) Tunnel-Password attributes.
null
null
2004-09-20T00:00:00+00:00
[ "3AS:freeradius-0:1.0.1-1.RHEL3.i386", "3AS:freeradius-0:1.0.1-1.RHEL3.ia64", "3AS:freeradius-0:1.0.1-1.RHEL3.ppc", "3AS:freeradius-0:1.0.1-1.RHEL3.s390", "3AS:freeradius-0:1.0.1-1.RHEL3.s390x", "3AS:freeradius-0:1.0.1-1.RHEL3.src", "3AS:freeradius-0:1.0.1-1.RHEL3.x86_64", "3AS:freeradius-debuginfo-0:1.0.1-1.RHEL3.i386", "3AS:freeradius-debuginfo-0:1.0.1-1.RHEL3.ia64", "3AS:freeradius-debuginfo-0:1.0.1-1.RHEL3.ppc", "3AS:freeradius-debuginfo-0:1.0.1-1.RHEL3.s390", "3AS:freeradius-debuginfo-0:1.0.1-1.RHEL3.s390x", "3AS:freeradius-debuginfo-0:1.0.1-1.RHEL3.x86_64", "3ES:freeradius-0:1.0.1-1.RHEL3.i386", "3ES:freeradius-0:1.0.1-1.RHEL3.ia64", "3ES:freeradius-0:1.0.1-1.RHEL3.ppc", "3ES:freeradius-0:1.0.1-1.RHEL3.s390", "3ES:freeradius-0:1.0.1-1.RHEL3.s390x", "3ES:freeradius-0:1.0.1-1.RHEL3.src", "3ES:freeradius-0:1.0.1-1.RHEL3.x86_64", "3ES:freeradius-debuginfo-0:1.0.1-1.RHEL3.i386", "3ES:freeradius-debuginfo-0:1.0.1-1.RHEL3.ia64", "3ES:freeradius-debuginfo-0:1.0.1-1.RHEL3.ppc", "3ES:freeradius-debuginfo-0:1.0.1-1.RHEL3.s390", "3ES:freeradius-debuginfo-0:1.0.1-1.RHEL3.s390x", "3ES:freeradius-debuginfo-0:1.0.1-1.RHEL3.x86_64" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-11-12T16:47:00+00:00" ]
CVE-2004-1487
null
security flaw
Low
null
null
wget 1.8.x and 1.9.x allows a remote malicious web server to overwrite certain files via a redirection URL containing a ".." that resolves to the IP address of the malicious server, which bypasses wget's filtering for ".." sequences.
null
2004-12-10T00:00:00+00:00
2004-12-10T00:00:00+00:00
[ "3AS:wget-0:1.10.1-1.30E.1.i386", "3AS:wget-0:1.10.1-1.30E.1.ia64", "3AS:wget-0:1.10.1-1.30E.1.ppc", "3AS:wget-0:1.10.1-1.30E.1.s390", "3AS:wget-0:1.10.1-1.30E.1.s390x", "3AS:wget-0:1.10.1-1.30E.1.src", "3AS:wget-0:1.10.1-1.30E.1.x86_64", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "3Desktop:wget-0:1.10.1-1.30E.1.i386", "3Desktop:wget-0:1.10.1-1.30E.1.ia64", "3Desktop:wget-0:1.10.1-1.30E.1.ppc", "3Desktop:wget-0:1.10.1-1.30E.1.s390", "3Desktop:wget-0:1.10.1-1.30E.1.s390x", "3Desktop:wget-0:1.10.1-1.30E.1.src", "3Desktop:wget-0:1.10.1-1.30E.1.x86_64", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "3ES:wget-0:1.10.1-1.30E.1.i386", "3ES:wget-0:1.10.1-1.30E.1.ia64", "3ES:wget-0:1.10.1-1.30E.1.ppc", "3ES:wget-0:1.10.1-1.30E.1.s390", "3ES:wget-0:1.10.1-1.30E.1.s390x", "3ES:wget-0:1.10.1-1.30E.1.src", "3ES:wget-0:1.10.1-1.30E.1.x86_64", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "3WS:wget-0:1.10.1-1.30E.1.i386", "3WS:wget-0:1.10.1-1.30E.1.ia64", "3WS:wget-0:1.10.1-1.30E.1.ppc", "3WS:wget-0:1.10.1-1.30E.1.s390", "3WS:wget-0:1.10.1-1.30E.1.s390x", "3WS:wget-0:1.10.1-1.30E.1.src", "3WS:wget-0:1.10.1-1.30E.1.x86_64", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "4AS:wget-0:1.10.1-2.4E.1.i386", "4AS:wget-0:1.10.1-2.4E.1.ia64", "4AS:wget-0:1.10.1-2.4E.1.ppc", "4AS:wget-0:1.10.1-2.4E.1.s390", "4AS:wget-0:1.10.1-2.4E.1.s390x", "4AS:wget-0:1.10.1-2.4E.1.src", "4AS:wget-0:1.10.1-2.4E.1.x86_64", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64", "4Desktop:wget-0:1.10.1-2.4E.1.i386", "4Desktop:wget-0:1.10.1-2.4E.1.ia64", "4Desktop:wget-0:1.10.1-2.4E.1.ppc", "4Desktop:wget-0:1.10.1-2.4E.1.s390", "4Desktop:wget-0:1.10.1-2.4E.1.s390x", "4Desktop:wget-0:1.10.1-2.4E.1.src", "4Desktop:wget-0:1.10.1-2.4E.1.x86_64", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.x86_64", "4ES:wget-0:1.10.1-2.4E.1.i386", "4ES:wget-0:1.10.1-2.4E.1.ia64", "4ES:wget-0:1.10.1-2.4E.1.ppc", "4ES:wget-0:1.10.1-2.4E.1.s390", "4ES:wget-0:1.10.1-2.4E.1.s390x", "4ES:wget-0:1.10.1-2.4E.1.src", "4ES:wget-0:1.10.1-2.4E.1.x86_64", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.x86_64", "4WS:wget-0:1.10.1-2.4E.1.i386", "4WS:wget-0:1.10.1-2.4E.1.ia64", "4WS:wget-0:1.10.1-2.4E.1.ppc", "4WS:wget-0:1.10.1-2.4E.1.s390", "4WS:wget-0:1.10.1-2.4E.1.s390x", "4WS:wget-0:1.10.1-2.4E.1.src", "4WS:wget-0:1.10.1-2.4E.1.x86_64", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2005-09-27T16:10:00+00:00" ]
CVE-2004-0783
null
security flaw
Important
null
null
Stack-based buffer overflow in xpm_extract_color (io-xpm.c) in the XPM image decoder for gtk+ 2.4.4 (gtk2) and earlier, and gdk-pixbuf before 0.22, may allow remote attackers to execute arbitrary code via a certain color string. NOTE: this identifier is ONLY for gtk+. It was incorrectly referenced in an advisory for a different issue (CVE-2004-0688).
null
null
2004-09-15T00:00:00+00:00
[ "3AS:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.src", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3AS:gtk2-0:2.2.4-8.1.i386", "3AS:gtk2-0:2.2.4-8.1.ia64", "3AS:gtk2-0:2.2.4-8.1.ppc", "3AS:gtk2-0:2.2.4-8.1.ppc64", "3AS:gtk2-0:2.2.4-8.1.s390", "3AS:gtk2-0:2.2.4-8.1.s390x", "3AS:gtk2-0:2.2.4-8.1.src", "3AS:gtk2-0:2.2.4-8.1.x86_64", "3AS:gtk2-debuginfo-0:2.2.4-8.1.i386", "3AS:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3AS:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3AS:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3AS:gtk2-debuginfo-0:2.2.4-8.1.s390", "3AS:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3AS:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3AS:gtk2-devel-0:2.2.4-8.1.i386", "3AS:gtk2-devel-0:2.2.4-8.1.ia64", "3AS:gtk2-devel-0:2.2.4-8.1.ppc", "3AS:gtk2-devel-0:2.2.4-8.1.s390", "3AS:gtk2-devel-0:2.2.4-8.1.s390x", "3AS:gtk2-devel-0:2.2.4-8.1.x86_64", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.src", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3Desktop:gtk2-0:2.2.4-8.1.i386", "3Desktop:gtk2-0:2.2.4-8.1.ia64", "3Desktop:gtk2-0:2.2.4-8.1.ppc", "3Desktop:gtk2-0:2.2.4-8.1.ppc64", "3Desktop:gtk2-0:2.2.4-8.1.s390", "3Desktop:gtk2-0:2.2.4-8.1.s390x", "3Desktop:gtk2-0:2.2.4-8.1.src", "3Desktop:gtk2-0:2.2.4-8.1.x86_64", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.i386", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.s390", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3Desktop:gtk2-devel-0:2.2.4-8.1.i386", "3Desktop:gtk2-devel-0:2.2.4-8.1.ia64", "3Desktop:gtk2-devel-0:2.2.4-8.1.ppc", "3Desktop:gtk2-devel-0:2.2.4-8.1.s390", "3Desktop:gtk2-devel-0:2.2.4-8.1.s390x", "3Desktop:gtk2-devel-0:2.2.4-8.1.x86_64", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.src", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3ES:gtk2-0:2.2.4-8.1.i386", "3ES:gtk2-0:2.2.4-8.1.ia64", "3ES:gtk2-0:2.2.4-8.1.ppc", "3ES:gtk2-0:2.2.4-8.1.ppc64", "3ES:gtk2-0:2.2.4-8.1.s390", "3ES:gtk2-0:2.2.4-8.1.s390x", "3ES:gtk2-0:2.2.4-8.1.src", "3ES:gtk2-0:2.2.4-8.1.x86_64", "3ES:gtk2-debuginfo-0:2.2.4-8.1.i386", "3ES:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3ES:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3ES:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3ES:gtk2-debuginfo-0:2.2.4-8.1.s390", "3ES:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3ES:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3ES:gtk2-devel-0:2.2.4-8.1.i386", "3ES:gtk2-devel-0:2.2.4-8.1.ia64", "3ES:gtk2-devel-0:2.2.4-8.1.ppc", "3ES:gtk2-devel-0:2.2.4-8.1.s390", "3ES:gtk2-devel-0:2.2.4-8.1.s390x", "3ES:gtk2-devel-0:2.2.4-8.1.x86_64", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.src", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3WS:gtk2-0:2.2.4-8.1.i386", "3WS:gtk2-0:2.2.4-8.1.ia64", "3WS:gtk2-0:2.2.4-8.1.ppc", "3WS:gtk2-0:2.2.4-8.1.ppc64", "3WS:gtk2-0:2.2.4-8.1.s390", "3WS:gtk2-0:2.2.4-8.1.s390x", "3WS:gtk2-0:2.2.4-8.1.src", "3WS:gtk2-0:2.2.4-8.1.x86_64", "3WS:gtk2-debuginfo-0:2.2.4-8.1.i386", "3WS:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3WS:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3WS:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3WS:gtk2-debuginfo-0:2.2.4-8.1.s390", "3WS:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3WS:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3WS:gtk2-devel-0:2.2.4-8.1.i386", "3WS:gtk2-devel-0:2.2.4-8.1.ia64", "3WS:gtk2-devel-0:2.2.4-8.1.ppc", "3WS:gtk2-devel-0:2.2.4-8.1.s390", "3WS:gtk2-devel-0:2.2.4-8.1.s390x", "3WS:gtk2-devel-0:2.2.4-8.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-09-15T15:27:00+00:00", "2004-09-15T15:13:00+00:00" ]
CVE-2004-0804
null
security flaw
None
null
null
Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
null
null
2004-01-01T00:00:00+00:00
[ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3AS:tetex-0:1.0.7-67.7.i386", "3AS:tetex-0:1.0.7-67.7.ia64", "3AS:tetex-0:1.0.7-67.7.ppc", "3AS:tetex-0:1.0.7-67.7.s390", "3AS:tetex-0:1.0.7-67.7.s390x", "3AS:tetex-0:1.0.7-67.7.src", "3AS:tetex-0:1.0.7-67.7.x86_64", "3AS:tetex-afm-0:1.0.7-67.7.i386", "3AS:tetex-afm-0:1.0.7-67.7.ia64", "3AS:tetex-afm-0:1.0.7-67.7.ppc", "3AS:tetex-afm-0:1.0.7-67.7.s390", "3AS:tetex-afm-0:1.0.7-67.7.s390x", "3AS:tetex-afm-0:1.0.7-67.7.x86_64", "3AS:tetex-debuginfo-0:1.0.7-67.7.i386", "3AS:tetex-debuginfo-0:1.0.7-67.7.ia64", "3AS:tetex-debuginfo-0:1.0.7-67.7.ppc", "3AS:tetex-debuginfo-0:1.0.7-67.7.s390", "3AS:tetex-debuginfo-0:1.0.7-67.7.s390x", "3AS:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3AS:tetex-dvips-0:1.0.7-67.7.i386", "3AS:tetex-dvips-0:1.0.7-67.7.ia64", "3AS:tetex-dvips-0:1.0.7-67.7.ppc", "3AS:tetex-dvips-0:1.0.7-67.7.s390", "3AS:tetex-dvips-0:1.0.7-67.7.s390x", "3AS:tetex-dvips-0:1.0.7-67.7.x86_64", "3AS:tetex-fonts-0:1.0.7-67.7.i386", "3AS:tetex-fonts-0:1.0.7-67.7.ia64", "3AS:tetex-fonts-0:1.0.7-67.7.ppc", "3AS:tetex-fonts-0:1.0.7-67.7.s390", "3AS:tetex-fonts-0:1.0.7-67.7.s390x", "3AS:tetex-fonts-0:1.0.7-67.7.x86_64", "3AS:tetex-latex-0:1.0.7-67.7.i386", "3AS:tetex-latex-0:1.0.7-67.7.ia64", "3AS:tetex-latex-0:1.0.7-67.7.ppc", "3AS:tetex-latex-0:1.0.7-67.7.s390", "3AS:tetex-latex-0:1.0.7-67.7.s390x", "3AS:tetex-latex-0:1.0.7-67.7.x86_64", "3AS:tetex-xdvi-0:1.0.7-67.7.i386", "3AS:tetex-xdvi-0:1.0.7-67.7.ia64", "3AS:tetex-xdvi-0:1.0.7-67.7.ppc", "3AS:tetex-xdvi-0:1.0.7-67.7.s390", "3AS:tetex-xdvi-0:1.0.7-67.7.s390x", "3AS:tetex-xdvi-0:1.0.7-67.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:tetex-0:1.0.7-67.7.i386", "3Desktop:tetex-0:1.0.7-67.7.ia64", "3Desktop:tetex-0:1.0.7-67.7.ppc", "3Desktop:tetex-0:1.0.7-67.7.s390", "3Desktop:tetex-0:1.0.7-67.7.s390x", "3Desktop:tetex-0:1.0.7-67.7.src", "3Desktop:tetex-0:1.0.7-67.7.x86_64", "3Desktop:tetex-afm-0:1.0.7-67.7.i386", "3Desktop:tetex-afm-0:1.0.7-67.7.ia64", "3Desktop:tetex-afm-0:1.0.7-67.7.ppc", "3Desktop:tetex-afm-0:1.0.7-67.7.s390", "3Desktop:tetex-afm-0:1.0.7-67.7.s390x", "3Desktop:tetex-afm-0:1.0.7-67.7.x86_64", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.i386", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.ia64", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.ppc", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.s390", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.s390x", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3Desktop:tetex-dvips-0:1.0.7-67.7.i386", "3Desktop:tetex-dvips-0:1.0.7-67.7.ia64", "3Desktop:tetex-dvips-0:1.0.7-67.7.ppc", "3Desktop:tetex-dvips-0:1.0.7-67.7.s390", "3Desktop:tetex-dvips-0:1.0.7-67.7.s390x", "3Desktop:tetex-dvips-0:1.0.7-67.7.x86_64", "3Desktop:tetex-fonts-0:1.0.7-67.7.i386", "3Desktop:tetex-fonts-0:1.0.7-67.7.ia64", "3Desktop:tetex-fonts-0:1.0.7-67.7.ppc", "3Desktop:tetex-fonts-0:1.0.7-67.7.s390", "3Desktop:tetex-fonts-0:1.0.7-67.7.s390x", "3Desktop:tetex-fonts-0:1.0.7-67.7.x86_64", "3Desktop:tetex-latex-0:1.0.7-67.7.i386", "3Desktop:tetex-latex-0:1.0.7-67.7.ia64", "3Desktop:tetex-latex-0:1.0.7-67.7.ppc", "3Desktop:tetex-latex-0:1.0.7-67.7.s390", "3Desktop:tetex-latex-0:1.0.7-67.7.s390x", "3Desktop:tetex-latex-0:1.0.7-67.7.x86_64", "3Desktop:tetex-xdvi-0:1.0.7-67.7.i386", "3Desktop:tetex-xdvi-0:1.0.7-67.7.ia64", "3Desktop:tetex-xdvi-0:1.0.7-67.7.ppc", "3Desktop:tetex-xdvi-0:1.0.7-67.7.s390", "3Desktop:tetex-xdvi-0:1.0.7-67.7.s390x", "3Desktop:tetex-xdvi-0:1.0.7-67.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:tetex-0:1.0.7-67.7.i386", "3ES:tetex-0:1.0.7-67.7.ia64", "3ES:tetex-0:1.0.7-67.7.ppc", "3ES:tetex-0:1.0.7-67.7.s390", "3ES:tetex-0:1.0.7-67.7.s390x", "3ES:tetex-0:1.0.7-67.7.src", "3ES:tetex-0:1.0.7-67.7.x86_64", "3ES:tetex-afm-0:1.0.7-67.7.i386", "3ES:tetex-afm-0:1.0.7-67.7.ia64", "3ES:tetex-afm-0:1.0.7-67.7.ppc", "3ES:tetex-afm-0:1.0.7-67.7.s390", "3ES:tetex-afm-0:1.0.7-67.7.s390x", "3ES:tetex-afm-0:1.0.7-67.7.x86_64", "3ES:tetex-debuginfo-0:1.0.7-67.7.i386", "3ES:tetex-debuginfo-0:1.0.7-67.7.ia64", "3ES:tetex-debuginfo-0:1.0.7-67.7.ppc", "3ES:tetex-debuginfo-0:1.0.7-67.7.s390", "3ES:tetex-debuginfo-0:1.0.7-67.7.s390x", "3ES:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3ES:tetex-dvips-0:1.0.7-67.7.i386", "3ES:tetex-dvips-0:1.0.7-67.7.ia64", "3ES:tetex-dvips-0:1.0.7-67.7.ppc", "3ES:tetex-dvips-0:1.0.7-67.7.s390", "3ES:tetex-dvips-0:1.0.7-67.7.s390x", "3ES:tetex-dvips-0:1.0.7-67.7.x86_64", "3ES:tetex-fonts-0:1.0.7-67.7.i386", "3ES:tetex-fonts-0:1.0.7-67.7.ia64", "3ES:tetex-fonts-0:1.0.7-67.7.ppc", "3ES:tetex-fonts-0:1.0.7-67.7.s390", "3ES:tetex-fonts-0:1.0.7-67.7.s390x", "3ES:tetex-fonts-0:1.0.7-67.7.x86_64", "3ES:tetex-latex-0:1.0.7-67.7.i386", "3ES:tetex-latex-0:1.0.7-67.7.ia64", "3ES:tetex-latex-0:1.0.7-67.7.ppc", "3ES:tetex-latex-0:1.0.7-67.7.s390", "3ES:tetex-latex-0:1.0.7-67.7.s390x", "3ES:tetex-latex-0:1.0.7-67.7.x86_64", "3ES:tetex-xdvi-0:1.0.7-67.7.i386", "3ES:tetex-xdvi-0:1.0.7-67.7.ia64", "3ES:tetex-xdvi-0:1.0.7-67.7.ppc", "3ES:tetex-xdvi-0:1.0.7-67.7.s390", "3ES:tetex-xdvi-0:1.0.7-67.7.s390x", "3ES:tetex-xdvi-0:1.0.7-67.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:tetex-0:1.0.7-67.7.i386", "3WS:tetex-0:1.0.7-67.7.ia64", "3WS:tetex-0:1.0.7-67.7.ppc", "3WS:tetex-0:1.0.7-67.7.s390", "3WS:tetex-0:1.0.7-67.7.s390x", "3WS:tetex-0:1.0.7-67.7.src", "3WS:tetex-0:1.0.7-67.7.x86_64", "3WS:tetex-afm-0:1.0.7-67.7.i386", "3WS:tetex-afm-0:1.0.7-67.7.ia64", "3WS:tetex-afm-0:1.0.7-67.7.ppc", "3WS:tetex-afm-0:1.0.7-67.7.s390", "3WS:tetex-afm-0:1.0.7-67.7.s390x", "3WS:tetex-afm-0:1.0.7-67.7.x86_64", "3WS:tetex-debuginfo-0:1.0.7-67.7.i386", "3WS:tetex-debuginfo-0:1.0.7-67.7.ia64", "3WS:tetex-debuginfo-0:1.0.7-67.7.ppc", "3WS:tetex-debuginfo-0:1.0.7-67.7.s390", "3WS:tetex-debuginfo-0:1.0.7-67.7.s390x", "3WS:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3WS:tetex-dvips-0:1.0.7-67.7.i386", "3WS:tetex-dvips-0:1.0.7-67.7.ia64", "3WS:tetex-dvips-0:1.0.7-67.7.ppc", "3WS:tetex-dvips-0:1.0.7-67.7.s390", "3WS:tetex-dvips-0:1.0.7-67.7.s390x", "3WS:tetex-dvips-0:1.0.7-67.7.x86_64", "3WS:tetex-fonts-0:1.0.7-67.7.i386", "3WS:tetex-fonts-0:1.0.7-67.7.ia64", "3WS:tetex-fonts-0:1.0.7-67.7.ppc", "3WS:tetex-fonts-0:1.0.7-67.7.s390", "3WS:tetex-fonts-0:1.0.7-67.7.s390x", "3WS:tetex-fonts-0:1.0.7-67.7.x86_64", "3WS:tetex-latex-0:1.0.7-67.7.i386", "3WS:tetex-latex-0:1.0.7-67.7.ia64", "3WS:tetex-latex-0:1.0.7-67.7.ppc", "3WS:tetex-latex-0:1.0.7-67.7.s390", "3WS:tetex-latex-0:1.0.7-67.7.s390x", "3WS:tetex-latex-0:1.0.7-67.7.x86_64", "3WS:tetex-xdvi-0:1.0.7-67.7.i386", "3WS:tetex-xdvi-0:1.0.7-67.7.ia64", "3WS:tetex-xdvi-0:1.0.7-67.7.ppc", "3WS:tetex-xdvi-0:1.0.7-67.7.s390", "3WS:tetex-xdvi-0:1.0.7-67.7.s390x", "3WS:tetex-xdvi-0:1.0.7-67.7.x86_64" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-04-12T14:07:00+00:00", "2004-10-22T15:04:00+00:00", "2005-04-01T14:39:00+00:00" ]
CVE-2004-0107
null
security flaw
Moderate
null
null
The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108.
null
null
2004-03-10T00:00:00+00:00
[ "3AS:sysstat-0:4.0.7-4.EL3.2.i386", "3AS:sysstat-0:4.0.7-4.EL3.2.ia64", "3AS:sysstat-0:4.0.7-4.EL3.2.ppc", "3AS:sysstat-0:4.0.7-4.EL3.2.s390", "3AS:sysstat-0:4.0.7-4.EL3.2.s390x", "3AS:sysstat-0:4.0.7-4.EL3.2.src", "3AS:sysstat-0:4.0.7-4.EL3.2.x86_64", "3AS:sysstat-debuginfo-0:4.0.7-4.EL3.2.i386", "3AS:sysstat-debuginfo-0:4.0.7-4.EL3.2.ia64", "3AS:sysstat-debuginfo-0:4.0.7-4.EL3.2.ppc", "3AS:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390", "3AS:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390x", "3AS:sysstat-debuginfo-0:4.0.7-4.EL3.2.x86_64", "3Desktop:sysstat-0:4.0.7-4.EL3.2.i386", "3Desktop:sysstat-0:4.0.7-4.EL3.2.ia64", "3Desktop:sysstat-0:4.0.7-4.EL3.2.ppc", "3Desktop:sysstat-0:4.0.7-4.EL3.2.s390", "3Desktop:sysstat-0:4.0.7-4.EL3.2.s390x", "3Desktop:sysstat-0:4.0.7-4.EL3.2.src", "3Desktop:sysstat-0:4.0.7-4.EL3.2.x86_64", "3Desktop:sysstat-debuginfo-0:4.0.7-4.EL3.2.i386", "3Desktop:sysstat-debuginfo-0:4.0.7-4.EL3.2.ia64", "3Desktop:sysstat-debuginfo-0:4.0.7-4.EL3.2.ppc", "3Desktop:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390", "3Desktop:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390x", "3Desktop:sysstat-debuginfo-0:4.0.7-4.EL3.2.x86_64", "3ES:sysstat-0:4.0.7-4.EL3.2.i386", "3ES:sysstat-0:4.0.7-4.EL3.2.ia64", "3ES:sysstat-0:4.0.7-4.EL3.2.ppc", "3ES:sysstat-0:4.0.7-4.EL3.2.s390", "3ES:sysstat-0:4.0.7-4.EL3.2.s390x", "3ES:sysstat-0:4.0.7-4.EL3.2.src", "3ES:sysstat-0:4.0.7-4.EL3.2.x86_64", "3ES:sysstat-debuginfo-0:4.0.7-4.EL3.2.i386", "3ES:sysstat-debuginfo-0:4.0.7-4.EL3.2.ia64", "3ES:sysstat-debuginfo-0:4.0.7-4.EL3.2.ppc", "3ES:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390", "3ES:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390x", "3ES:sysstat-debuginfo-0:4.0.7-4.EL3.2.x86_64", "3WS:sysstat-0:4.0.7-4.EL3.2.i386", "3WS:sysstat-0:4.0.7-4.EL3.2.ia64", "3WS:sysstat-0:4.0.7-4.EL3.2.ppc", "3WS:sysstat-0:4.0.7-4.EL3.2.s390", "3WS:sysstat-0:4.0.7-4.EL3.2.s390x", "3WS:sysstat-0:4.0.7-4.EL3.2.src", "3WS:sysstat-0:4.0.7-4.EL3.2.x86_64", "3WS:sysstat-debuginfo-0:4.0.7-4.EL3.2.i386", "3WS:sysstat-debuginfo-0:4.0.7-4.EL3.2.ia64", "3WS:sysstat-debuginfo-0:4.0.7-4.EL3.2.ppc", "3WS:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390", "3WS:sysstat-debuginfo-0:4.0.7-4.EL3.2.s390x", "3WS:sysstat-debuginfo-0:4.0.7-4.EL3.2.x86_64", "Red Hat Linux 9" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-03-10T20:02:00+00:00", "2004-03-10T14:34:00+00:00" ]
CVE-2004-0557
null
security flaw
Important
null
null
Multiple buffer overflows in the st_wavstartread function in wav.c for Sound eXchange (SoX) 12.17.2 through 12.17.4 allow remote attackers to execute arbitrary code via certain WAV file header fields.
null
null
2004-07-28T00:00:00+00:00
[ "3AS:sox-0:12.17.4-4.3.i386", "3AS:sox-0:12.17.4-4.3.ia64", "3AS:sox-0:12.17.4-4.3.ppc", "3AS:sox-0:12.17.4-4.3.s390", "3AS:sox-0:12.17.4-4.3.s390x", "3AS:sox-0:12.17.4-4.3.src", "3AS:sox-0:12.17.4-4.3.x86_64", "3AS:sox-debuginfo-0:12.17.4-4.3.i386", "3AS:sox-debuginfo-0:12.17.4-4.3.ia64", "3AS:sox-debuginfo-0:12.17.4-4.3.ppc", "3AS:sox-debuginfo-0:12.17.4-4.3.s390", "3AS:sox-debuginfo-0:12.17.4-4.3.s390x", "3AS:sox-debuginfo-0:12.17.4-4.3.x86_64", "3AS:sox-devel-0:12.17.4-4.3.i386", "3AS:sox-devel-0:12.17.4-4.3.ia64", "3AS:sox-devel-0:12.17.4-4.3.ppc", "3AS:sox-devel-0:12.17.4-4.3.s390", "3AS:sox-devel-0:12.17.4-4.3.s390x", "3AS:sox-devel-0:12.17.4-4.3.x86_64", "3Desktop:sox-0:12.17.4-4.3.i386", "3Desktop:sox-0:12.17.4-4.3.ia64", "3Desktop:sox-0:12.17.4-4.3.ppc", "3Desktop:sox-0:12.17.4-4.3.s390", "3Desktop:sox-0:12.17.4-4.3.s390x", "3Desktop:sox-0:12.17.4-4.3.src", "3Desktop:sox-0:12.17.4-4.3.x86_64", "3Desktop:sox-debuginfo-0:12.17.4-4.3.i386", "3Desktop:sox-debuginfo-0:12.17.4-4.3.ia64", "3Desktop:sox-debuginfo-0:12.17.4-4.3.ppc", "3Desktop:sox-debuginfo-0:12.17.4-4.3.s390", "3Desktop:sox-debuginfo-0:12.17.4-4.3.s390x", "3Desktop:sox-debuginfo-0:12.17.4-4.3.x86_64", "3Desktop:sox-devel-0:12.17.4-4.3.i386", "3Desktop:sox-devel-0:12.17.4-4.3.ia64", "3Desktop:sox-devel-0:12.17.4-4.3.ppc", "3Desktop:sox-devel-0:12.17.4-4.3.s390", "3Desktop:sox-devel-0:12.17.4-4.3.s390x", "3Desktop:sox-devel-0:12.17.4-4.3.x86_64", "3ES:sox-0:12.17.4-4.3.i386", "3ES:sox-0:12.17.4-4.3.ia64", "3ES:sox-0:12.17.4-4.3.ppc", "3ES:sox-0:12.17.4-4.3.s390", "3ES:sox-0:12.17.4-4.3.s390x", "3ES:sox-0:12.17.4-4.3.src", "3ES:sox-0:12.17.4-4.3.x86_64", "3ES:sox-debuginfo-0:12.17.4-4.3.i386", "3ES:sox-debuginfo-0:12.17.4-4.3.ia64", "3ES:sox-debuginfo-0:12.17.4-4.3.ppc", "3ES:sox-debuginfo-0:12.17.4-4.3.s390", "3ES:sox-debuginfo-0:12.17.4-4.3.s390x", "3ES:sox-debuginfo-0:12.17.4-4.3.x86_64", "3ES:sox-devel-0:12.17.4-4.3.i386", "3ES:sox-devel-0:12.17.4-4.3.ia64", "3ES:sox-devel-0:12.17.4-4.3.ppc", "3ES:sox-devel-0:12.17.4-4.3.s390", "3ES:sox-devel-0:12.17.4-4.3.s390x", "3ES:sox-devel-0:12.17.4-4.3.x86_64", "3WS:sox-0:12.17.4-4.3.i386", "3WS:sox-0:12.17.4-4.3.ia64", "3WS:sox-0:12.17.4-4.3.ppc", "3WS:sox-0:12.17.4-4.3.s390", "3WS:sox-0:12.17.4-4.3.s390x", "3WS:sox-0:12.17.4-4.3.src", "3WS:sox-0:12.17.4-4.3.x86_64", "3WS:sox-debuginfo-0:12.17.4-4.3.i386", "3WS:sox-debuginfo-0:12.17.4-4.3.ia64", "3WS:sox-debuginfo-0:12.17.4-4.3.ppc", "3WS:sox-debuginfo-0:12.17.4-4.3.s390", "3WS:sox-debuginfo-0:12.17.4-4.3.s390x", "3WS:sox-debuginfo-0:12.17.4-4.3.x86_64", "3WS:sox-devel-0:12.17.4-4.3.i386", "3WS:sox-devel-0:12.17.4-4.3.ia64", "3WS:sox-devel-0:12.17.4-4.3.ppc", "3WS:sox-devel-0:12.17.4-4.3.s390", "3WS:sox-devel-0:12.17.4-4.3.s390x", "3WS:sox-devel-0:12.17.4-4.3.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-07-29T19:12:00+00:00" ]
CVE-2004-0412
CWE-639
mailman
password stealing via a crafted email request
Moderate
null
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Mailman versions 2.1.5 and below allow for user passwords to be obtained via a crafted email which can compromise data confidentiality.
null
2021-10-02T00:00:00+00:00
2004-01-01T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:mailman", "red_hat_enterprise_linux_7:mailman", "red_hat_enterprise_linux_8:mailman:2.1/mailman" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2004-0941
null
gd
additional overflows
Low
null
null
Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
2004-11-10T00:00:00+00:00
2004-11-10T00:00:00+00:00
[ "3AS:gd-0:1.8.4-12.3.1.i386", "3AS:gd-0:1.8.4-12.3.1.ia64", "3AS:gd-0:1.8.4-12.3.1.ppc", "3AS:gd-0:1.8.4-12.3.1.ppc64", "3AS:gd-0:1.8.4-12.3.1.s390", "3AS:gd-0:1.8.4-12.3.1.s390x", "3AS:gd-0:1.8.4-12.3.1.src", "3AS:gd-0:1.8.4-12.3.1.x86_64", "3AS:gd-debuginfo-0:1.8.4-12.3.1.i386", "3AS:gd-debuginfo-0:1.8.4-12.3.1.ia64", "3AS:gd-debuginfo-0:1.8.4-12.3.1.ppc", "3AS:gd-debuginfo-0:1.8.4-12.3.1.ppc64", "3AS:gd-debuginfo-0:1.8.4-12.3.1.s390", "3AS:gd-debuginfo-0:1.8.4-12.3.1.s390x", "3AS:gd-debuginfo-0:1.8.4-12.3.1.x86_64", "3AS:gd-devel-0:1.8.4-12.3.1.i386", "3AS:gd-devel-0:1.8.4-12.3.1.ia64", "3AS:gd-devel-0:1.8.4-12.3.1.ppc", "3AS:gd-devel-0:1.8.4-12.3.1.s390", "3AS:gd-devel-0:1.8.4-12.3.1.s390x", "3AS:gd-devel-0:1.8.4-12.3.1.x86_64", "3AS:gd-progs-0:1.8.4-12.3.1.i386", "3AS:gd-progs-0:1.8.4-12.3.1.ia64", "3AS:gd-progs-0:1.8.4-12.3.1.ppc", "3AS:gd-progs-0:1.8.4-12.3.1.s390", "3AS:gd-progs-0:1.8.4-12.3.1.s390x", "3AS:gd-progs-0:1.8.4-12.3.1.x86_64", "3Desktop:gd-0:1.8.4-12.3.1.i386", "3Desktop:gd-0:1.8.4-12.3.1.ia64", "3Desktop:gd-0:1.8.4-12.3.1.ppc", "3Desktop:gd-0:1.8.4-12.3.1.ppc64", "3Desktop:gd-0:1.8.4-12.3.1.s390", "3Desktop:gd-0:1.8.4-12.3.1.s390x", "3Desktop:gd-0:1.8.4-12.3.1.src", "3Desktop:gd-0:1.8.4-12.3.1.x86_64", "3Desktop:gd-debuginfo-0:1.8.4-12.3.1.i386", "3Desktop:gd-debuginfo-0:1.8.4-12.3.1.ia64", "3Desktop:gd-debuginfo-0:1.8.4-12.3.1.ppc", "3Desktop:gd-debuginfo-0:1.8.4-12.3.1.ppc64", "3Desktop:gd-debuginfo-0:1.8.4-12.3.1.s390", "3Desktop:gd-debuginfo-0:1.8.4-12.3.1.s390x", "3Desktop:gd-debuginfo-0:1.8.4-12.3.1.x86_64", "3Desktop:gd-devel-0:1.8.4-12.3.1.i386", "3Desktop:gd-devel-0:1.8.4-12.3.1.ia64", "3Desktop:gd-devel-0:1.8.4-12.3.1.ppc", "3Desktop:gd-devel-0:1.8.4-12.3.1.s390", "3Desktop:gd-devel-0:1.8.4-12.3.1.s390x", "3Desktop:gd-devel-0:1.8.4-12.3.1.x86_64", "3Desktop:gd-progs-0:1.8.4-12.3.1.i386", "3Desktop:gd-progs-0:1.8.4-12.3.1.ia64", "3Desktop:gd-progs-0:1.8.4-12.3.1.ppc", "3Desktop:gd-progs-0:1.8.4-12.3.1.s390", "3Desktop:gd-progs-0:1.8.4-12.3.1.s390x", "3Desktop:gd-progs-0:1.8.4-12.3.1.x86_64", "3ES:gd-0:1.8.4-12.3.1.i386", "3ES:gd-0:1.8.4-12.3.1.ia64", "3ES:gd-0:1.8.4-12.3.1.ppc", "3ES:gd-0:1.8.4-12.3.1.ppc64", "3ES:gd-0:1.8.4-12.3.1.s390", "3ES:gd-0:1.8.4-12.3.1.s390x", "3ES:gd-0:1.8.4-12.3.1.src", "3ES:gd-0:1.8.4-12.3.1.x86_64", "3ES:gd-debuginfo-0:1.8.4-12.3.1.i386", "3ES:gd-debuginfo-0:1.8.4-12.3.1.ia64", "3ES:gd-debuginfo-0:1.8.4-12.3.1.ppc", "3ES:gd-debuginfo-0:1.8.4-12.3.1.ppc64", "3ES:gd-debuginfo-0:1.8.4-12.3.1.s390", "3ES:gd-debuginfo-0:1.8.4-12.3.1.s390x", "3ES:gd-debuginfo-0:1.8.4-12.3.1.x86_64", "3ES:gd-devel-0:1.8.4-12.3.1.i386", "3ES:gd-devel-0:1.8.4-12.3.1.ia64", "3ES:gd-devel-0:1.8.4-12.3.1.ppc", "3ES:gd-devel-0:1.8.4-12.3.1.s390", "3ES:gd-devel-0:1.8.4-12.3.1.s390x", "3ES:gd-devel-0:1.8.4-12.3.1.x86_64", "3ES:gd-progs-0:1.8.4-12.3.1.i386", "3ES:gd-progs-0:1.8.4-12.3.1.ia64", "3ES:gd-progs-0:1.8.4-12.3.1.ppc", "3ES:gd-progs-0:1.8.4-12.3.1.s390", "3ES:gd-progs-0:1.8.4-12.3.1.s390x", "3ES:gd-progs-0:1.8.4-12.3.1.x86_64", "3WS:gd-0:1.8.4-12.3.1.i386", "3WS:gd-0:1.8.4-12.3.1.ia64", "3WS:gd-0:1.8.4-12.3.1.ppc", "3WS:gd-0:1.8.4-12.3.1.ppc64", "3WS:gd-0:1.8.4-12.3.1.s390", "3WS:gd-0:1.8.4-12.3.1.s390x", "3WS:gd-0:1.8.4-12.3.1.src", "3WS:gd-0:1.8.4-12.3.1.x86_64", "3WS:gd-debuginfo-0:1.8.4-12.3.1.i386", "3WS:gd-debuginfo-0:1.8.4-12.3.1.ia64", "3WS:gd-debuginfo-0:1.8.4-12.3.1.ppc", "3WS:gd-debuginfo-0:1.8.4-12.3.1.ppc64", "3WS:gd-debuginfo-0:1.8.4-12.3.1.s390", "3WS:gd-debuginfo-0:1.8.4-12.3.1.s390x", "3WS:gd-debuginfo-0:1.8.4-12.3.1.x86_64", "3WS:gd-devel-0:1.8.4-12.3.1.i386", "3WS:gd-devel-0:1.8.4-12.3.1.ia64", "3WS:gd-devel-0:1.8.4-12.3.1.ppc", "3WS:gd-devel-0:1.8.4-12.3.1.s390", "3WS:gd-devel-0:1.8.4-12.3.1.s390x", "3WS:gd-devel-0:1.8.4-12.3.1.x86_64", "3WS:gd-progs-0:1.8.4-12.3.1.i386", "3WS:gd-progs-0:1.8.4-12.3.1.ia64", "3WS:gd-progs-0:1.8.4-12.3.1.ppc", "3WS:gd-progs-0:1.8.4-12.3.1.s390", "3WS:gd-progs-0:1.8.4-12.3.1.s390x", "3WS:gd-progs-0:1.8.4-12.3.1.x86_64", "4AS:gd-0:2.0.28-4.4E.1.i386", "4AS:gd-0:2.0.28-4.4E.1.ia64", "4AS:gd-0:2.0.28-4.4E.1.ppc", "4AS:gd-0:2.0.28-4.4E.1.ppc64", "4AS:gd-0:2.0.28-4.4E.1.s390", "4AS:gd-0:2.0.28-4.4E.1.s390x", "4AS:gd-0:2.0.28-4.4E.1.src", "4AS:gd-0:2.0.28-4.4E.1.x86_64", "4AS:gd-debuginfo-0:2.0.28-4.4E.1.i386", "4AS:gd-debuginfo-0:2.0.28-4.4E.1.ia64", "4AS:gd-debuginfo-0:2.0.28-4.4E.1.ppc", "4AS:gd-debuginfo-0:2.0.28-4.4E.1.ppc64", "4AS:gd-debuginfo-0:2.0.28-4.4E.1.s390", "4AS:gd-debuginfo-0:2.0.28-4.4E.1.s390x", "4AS:gd-debuginfo-0:2.0.28-4.4E.1.x86_64", "4AS:gd-devel-0:2.0.28-4.4E.1.i386", "4AS:gd-devel-0:2.0.28-4.4E.1.ia64", "4AS:gd-devel-0:2.0.28-4.4E.1.ppc", "4AS:gd-devel-0:2.0.28-4.4E.1.s390", "4AS:gd-devel-0:2.0.28-4.4E.1.s390x", "4AS:gd-devel-0:2.0.28-4.4E.1.x86_64", "4AS:gd-progs-0:2.0.28-4.4E.1.i386", "4AS:gd-progs-0:2.0.28-4.4E.1.ia64", "4AS:gd-progs-0:2.0.28-4.4E.1.ppc", "4AS:gd-progs-0:2.0.28-4.4E.1.s390", "4AS:gd-progs-0:2.0.28-4.4E.1.s390x", "4AS:gd-progs-0:2.0.28-4.4E.1.x86_64", "4Desktop:gd-0:2.0.28-4.4E.1.i386", "4Desktop:gd-0:2.0.28-4.4E.1.ia64", "4Desktop:gd-0:2.0.28-4.4E.1.ppc", "4Desktop:gd-0:2.0.28-4.4E.1.ppc64", "4Desktop:gd-0:2.0.28-4.4E.1.s390", "4Desktop:gd-0:2.0.28-4.4E.1.s390x", "4Desktop:gd-0:2.0.28-4.4E.1.src", "4Desktop:gd-0:2.0.28-4.4E.1.x86_64", "4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.i386", "4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.ia64", "4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.ppc", "4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.ppc64", "4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.s390", "4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.s390x", "4Desktop:gd-debuginfo-0:2.0.28-4.4E.1.x86_64", "4Desktop:gd-devel-0:2.0.28-4.4E.1.i386", "4Desktop:gd-devel-0:2.0.28-4.4E.1.ia64", "4Desktop:gd-devel-0:2.0.28-4.4E.1.ppc", "4Desktop:gd-devel-0:2.0.28-4.4E.1.s390", "4Desktop:gd-devel-0:2.0.28-4.4E.1.s390x", "4Desktop:gd-devel-0:2.0.28-4.4E.1.x86_64", "4Desktop:gd-progs-0:2.0.28-4.4E.1.i386", "4Desktop:gd-progs-0:2.0.28-4.4E.1.ia64", "4Desktop:gd-progs-0:2.0.28-4.4E.1.ppc", "4Desktop:gd-progs-0:2.0.28-4.4E.1.s390", "4Desktop:gd-progs-0:2.0.28-4.4E.1.s390x", "4Desktop:gd-progs-0:2.0.28-4.4E.1.x86_64", "4ES:gd-0:2.0.28-4.4E.1.i386", "4ES:gd-0:2.0.28-4.4E.1.ia64", "4ES:gd-0:2.0.28-4.4E.1.ppc", "4ES:gd-0:2.0.28-4.4E.1.ppc64", "4ES:gd-0:2.0.28-4.4E.1.s390", "4ES:gd-0:2.0.28-4.4E.1.s390x", "4ES:gd-0:2.0.28-4.4E.1.src", "4ES:gd-0:2.0.28-4.4E.1.x86_64", "4ES:gd-debuginfo-0:2.0.28-4.4E.1.i386", "4ES:gd-debuginfo-0:2.0.28-4.4E.1.ia64", "4ES:gd-debuginfo-0:2.0.28-4.4E.1.ppc", "4ES:gd-debuginfo-0:2.0.28-4.4E.1.ppc64", "4ES:gd-debuginfo-0:2.0.28-4.4E.1.s390", "4ES:gd-debuginfo-0:2.0.28-4.4E.1.s390x", "4ES:gd-debuginfo-0:2.0.28-4.4E.1.x86_64", "4ES:gd-devel-0:2.0.28-4.4E.1.i386", "4ES:gd-devel-0:2.0.28-4.4E.1.ia64", "4ES:gd-devel-0:2.0.28-4.4E.1.ppc", "4ES:gd-devel-0:2.0.28-4.4E.1.s390", "4ES:gd-devel-0:2.0.28-4.4E.1.s390x", "4ES:gd-devel-0:2.0.28-4.4E.1.x86_64", "4ES:gd-progs-0:2.0.28-4.4E.1.i386", "4ES:gd-progs-0:2.0.28-4.4E.1.ia64", "4ES:gd-progs-0:2.0.28-4.4E.1.ppc", "4ES:gd-progs-0:2.0.28-4.4E.1.s390", "4ES:gd-progs-0:2.0.28-4.4E.1.s390x", "4ES:gd-progs-0:2.0.28-4.4E.1.x86_64", "4WS:gd-0:2.0.28-4.4E.1.i386", "4WS:gd-0:2.0.28-4.4E.1.ia64", "4WS:gd-0:2.0.28-4.4E.1.ppc", "4WS:gd-0:2.0.28-4.4E.1.ppc64", "4WS:gd-0:2.0.28-4.4E.1.s390", "4WS:gd-0:2.0.28-4.4E.1.s390x", "4WS:gd-0:2.0.28-4.4E.1.src", "4WS:gd-0:2.0.28-4.4E.1.x86_64", "4WS:gd-debuginfo-0:2.0.28-4.4E.1.i386", "4WS:gd-debuginfo-0:2.0.28-4.4E.1.ia64", "4WS:gd-debuginfo-0:2.0.28-4.4E.1.ppc", "4WS:gd-debuginfo-0:2.0.28-4.4E.1.ppc64", "4WS:gd-debuginfo-0:2.0.28-4.4E.1.s390", "4WS:gd-debuginfo-0:2.0.28-4.4E.1.s390x", "4WS:gd-debuginfo-0:2.0.28-4.4E.1.x86_64", "4WS:gd-devel-0:2.0.28-4.4E.1.i386", "4WS:gd-devel-0:2.0.28-4.4E.1.ia64", "4WS:gd-devel-0:2.0.28-4.4E.1.ppc", "4WS:gd-devel-0:2.0.28-4.4E.1.s390", "4WS:gd-devel-0:2.0.28-4.4E.1.s390x", "4WS:gd-devel-0:2.0.28-4.4E.1.x86_64", "4WS:gd-progs-0:2.0.28-4.4E.1.i386", "4WS:gd-progs-0:2.0.28-4.4E.1.ia64", "4WS:gd-progs-0:2.0.28-4.4E.1.ppc", "4WS:gd-progs-0:2.0.28-4.4E.1.s390", "4WS:gd-progs-0:2.0.28-4.4E.1.s390x", "4WS:gd-progs-0:2.0.28-4.4E.1.x86_64" ]
[ "red_hat_enterprise_linux_4:libwmf", "red_hat_enterprise_linux_5:libwmf", "red_hat_enterprise_linux_6:libwmf" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix", "vendor_fix", "no_fix_planned" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "Will not fix" ]
[ "2004-12-17T09:54:00+00:00", "2006-02-01T18:05:00+00:00", null ]
CVE-2004-0691
null
security flaw
Important
null
null
Heap-based buffer overflow in the BMP image format parser for the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code.
null
null
2004-08-18T00:00:00+00:00
[ "3AS:qt-1:3.1.2-13.4.i386", "3AS:qt-1:3.1.2-13.4.ia64", "3AS:qt-1:3.1.2-13.4.ppc", "3AS:qt-1:3.1.2-13.4.ppc64", "3AS:qt-1:3.1.2-13.4.s390", "3AS:qt-1:3.1.2-13.4.s390x", "3AS:qt-1:3.1.2-13.4.src", "3AS:qt-1:3.1.2-13.4.x86_64", "3AS:qt-MySQL-1:3.1.2-13.4.i386", "3AS:qt-MySQL-1:3.1.2-13.4.ia64", "3AS:qt-MySQL-1:3.1.2-13.4.ppc", "3AS:qt-MySQL-1:3.1.2-13.4.s390", "3AS:qt-MySQL-1:3.1.2-13.4.s390x", "3AS:qt-MySQL-1:3.1.2-13.4.x86_64", "3AS:qt-ODBC-1:3.1.2-13.4.i386", "3AS:qt-ODBC-1:3.1.2-13.4.ia64", "3AS:qt-ODBC-1:3.1.2-13.4.ppc", "3AS:qt-ODBC-1:3.1.2-13.4.s390", "3AS:qt-ODBC-1:3.1.2-13.4.s390x", "3AS:qt-ODBC-1:3.1.2-13.4.x86_64", "3AS:qt-config-1:3.1.2-13.4.i386", "3AS:qt-config-1:3.1.2-13.4.ia64", "3AS:qt-config-1:3.1.2-13.4.ppc", "3AS:qt-config-1:3.1.2-13.4.s390", "3AS:qt-config-1:3.1.2-13.4.s390x", "3AS:qt-config-1:3.1.2-13.4.x86_64", "3AS:qt-debuginfo-1:3.1.2-13.4.i386", "3AS:qt-debuginfo-1:3.1.2-13.4.ia64", "3AS:qt-debuginfo-1:3.1.2-13.4.ppc", "3AS:qt-debuginfo-1:3.1.2-13.4.ppc64", "3AS:qt-debuginfo-1:3.1.2-13.4.s390", "3AS:qt-debuginfo-1:3.1.2-13.4.s390x", "3AS:qt-debuginfo-1:3.1.2-13.4.x86_64", "3AS:qt-designer-1:3.1.2-13.4.i386", "3AS:qt-designer-1:3.1.2-13.4.ia64", "3AS:qt-designer-1:3.1.2-13.4.ppc", "3AS:qt-designer-1:3.1.2-13.4.s390", "3AS:qt-designer-1:3.1.2-13.4.s390x", "3AS:qt-designer-1:3.1.2-13.4.x86_64", "3AS:qt-devel-1:3.1.2-13.4.i386", "3AS:qt-devel-1:3.1.2-13.4.ia64", "3AS:qt-devel-1:3.1.2-13.4.ppc", "3AS:qt-devel-1:3.1.2-13.4.s390", "3AS:qt-devel-1:3.1.2-13.4.s390x", "3AS:qt-devel-1:3.1.2-13.4.x86_64", "3Desktop:qt-1:3.1.2-13.4.i386", "3Desktop:qt-1:3.1.2-13.4.ia64", "3Desktop:qt-1:3.1.2-13.4.ppc", "3Desktop:qt-1:3.1.2-13.4.ppc64", "3Desktop:qt-1:3.1.2-13.4.s390", "3Desktop:qt-1:3.1.2-13.4.s390x", "3Desktop:qt-1:3.1.2-13.4.src", "3Desktop:qt-1:3.1.2-13.4.x86_64", "3Desktop:qt-MySQL-1:3.1.2-13.4.i386", "3Desktop:qt-MySQL-1:3.1.2-13.4.ia64", "3Desktop:qt-MySQL-1:3.1.2-13.4.ppc", "3Desktop:qt-MySQL-1:3.1.2-13.4.s390", "3Desktop:qt-MySQL-1:3.1.2-13.4.s390x", "3Desktop:qt-MySQL-1:3.1.2-13.4.x86_64", "3Desktop:qt-ODBC-1:3.1.2-13.4.i386", "3Desktop:qt-ODBC-1:3.1.2-13.4.ia64", "3Desktop:qt-ODBC-1:3.1.2-13.4.ppc", "3Desktop:qt-ODBC-1:3.1.2-13.4.s390", "3Desktop:qt-ODBC-1:3.1.2-13.4.s390x", "3Desktop:qt-ODBC-1:3.1.2-13.4.x86_64", "3Desktop:qt-config-1:3.1.2-13.4.i386", "3Desktop:qt-config-1:3.1.2-13.4.ia64", "3Desktop:qt-config-1:3.1.2-13.4.ppc", "3Desktop:qt-config-1:3.1.2-13.4.s390", "3Desktop:qt-config-1:3.1.2-13.4.s390x", "3Desktop:qt-config-1:3.1.2-13.4.x86_64", "3Desktop:qt-debuginfo-1:3.1.2-13.4.i386", "3Desktop:qt-debuginfo-1:3.1.2-13.4.ia64", "3Desktop:qt-debuginfo-1:3.1.2-13.4.ppc", "3Desktop:qt-debuginfo-1:3.1.2-13.4.ppc64", "3Desktop:qt-debuginfo-1:3.1.2-13.4.s390", "3Desktop:qt-debuginfo-1:3.1.2-13.4.s390x", "3Desktop:qt-debuginfo-1:3.1.2-13.4.x86_64", "3Desktop:qt-designer-1:3.1.2-13.4.i386", "3Desktop:qt-designer-1:3.1.2-13.4.ia64", "3Desktop:qt-designer-1:3.1.2-13.4.ppc", "3Desktop:qt-designer-1:3.1.2-13.4.s390", "3Desktop:qt-designer-1:3.1.2-13.4.s390x", "3Desktop:qt-designer-1:3.1.2-13.4.x86_64", "3Desktop:qt-devel-1:3.1.2-13.4.i386", "3Desktop:qt-devel-1:3.1.2-13.4.ia64", "3Desktop:qt-devel-1:3.1.2-13.4.ppc", "3Desktop:qt-devel-1:3.1.2-13.4.s390", "3Desktop:qt-devel-1:3.1.2-13.4.s390x", "3Desktop:qt-devel-1:3.1.2-13.4.x86_64", "3ES:qt-1:3.1.2-13.4.i386", "3ES:qt-1:3.1.2-13.4.ia64", "3ES:qt-1:3.1.2-13.4.ppc", "3ES:qt-1:3.1.2-13.4.ppc64", "3ES:qt-1:3.1.2-13.4.s390", "3ES:qt-1:3.1.2-13.4.s390x", "3ES:qt-1:3.1.2-13.4.src", "3ES:qt-1:3.1.2-13.4.x86_64", "3ES:qt-MySQL-1:3.1.2-13.4.i386", "3ES:qt-MySQL-1:3.1.2-13.4.ia64", "3ES:qt-MySQL-1:3.1.2-13.4.ppc", "3ES:qt-MySQL-1:3.1.2-13.4.s390", "3ES:qt-MySQL-1:3.1.2-13.4.s390x", "3ES:qt-MySQL-1:3.1.2-13.4.x86_64", "3ES:qt-ODBC-1:3.1.2-13.4.i386", "3ES:qt-ODBC-1:3.1.2-13.4.ia64", "3ES:qt-ODBC-1:3.1.2-13.4.ppc", "3ES:qt-ODBC-1:3.1.2-13.4.s390", "3ES:qt-ODBC-1:3.1.2-13.4.s390x", "3ES:qt-ODBC-1:3.1.2-13.4.x86_64", "3ES:qt-config-1:3.1.2-13.4.i386", "3ES:qt-config-1:3.1.2-13.4.ia64", "3ES:qt-config-1:3.1.2-13.4.ppc", "3ES:qt-config-1:3.1.2-13.4.s390", "3ES:qt-config-1:3.1.2-13.4.s390x", "3ES:qt-config-1:3.1.2-13.4.x86_64", "3ES:qt-debuginfo-1:3.1.2-13.4.i386", "3ES:qt-debuginfo-1:3.1.2-13.4.ia64", "3ES:qt-debuginfo-1:3.1.2-13.4.ppc", "3ES:qt-debuginfo-1:3.1.2-13.4.ppc64", "3ES:qt-debuginfo-1:3.1.2-13.4.s390", "3ES:qt-debuginfo-1:3.1.2-13.4.s390x", "3ES:qt-debuginfo-1:3.1.2-13.4.x86_64", "3ES:qt-designer-1:3.1.2-13.4.i386", "3ES:qt-designer-1:3.1.2-13.4.ia64", "3ES:qt-designer-1:3.1.2-13.4.ppc", "3ES:qt-designer-1:3.1.2-13.4.s390", "3ES:qt-designer-1:3.1.2-13.4.s390x", "3ES:qt-designer-1:3.1.2-13.4.x86_64", "3ES:qt-devel-1:3.1.2-13.4.i386", "3ES:qt-devel-1:3.1.2-13.4.ia64", "3ES:qt-devel-1:3.1.2-13.4.ppc", "3ES:qt-devel-1:3.1.2-13.4.s390", "3ES:qt-devel-1:3.1.2-13.4.s390x", "3ES:qt-devel-1:3.1.2-13.4.x86_64", "3WS:qt-1:3.1.2-13.4.i386", "3WS:qt-1:3.1.2-13.4.ia64", "3WS:qt-1:3.1.2-13.4.ppc", "3WS:qt-1:3.1.2-13.4.ppc64", "3WS:qt-1:3.1.2-13.4.s390", "3WS:qt-1:3.1.2-13.4.s390x", "3WS:qt-1:3.1.2-13.4.src", "3WS:qt-1:3.1.2-13.4.x86_64", "3WS:qt-MySQL-1:3.1.2-13.4.i386", "3WS:qt-MySQL-1:3.1.2-13.4.ia64", "3WS:qt-MySQL-1:3.1.2-13.4.ppc", "3WS:qt-MySQL-1:3.1.2-13.4.s390", "3WS:qt-MySQL-1:3.1.2-13.4.s390x", "3WS:qt-MySQL-1:3.1.2-13.4.x86_64", "3WS:qt-ODBC-1:3.1.2-13.4.i386", "3WS:qt-ODBC-1:3.1.2-13.4.ia64", "3WS:qt-ODBC-1:3.1.2-13.4.ppc", "3WS:qt-ODBC-1:3.1.2-13.4.s390", "3WS:qt-ODBC-1:3.1.2-13.4.s390x", "3WS:qt-ODBC-1:3.1.2-13.4.x86_64", "3WS:qt-config-1:3.1.2-13.4.i386", "3WS:qt-config-1:3.1.2-13.4.ia64", "3WS:qt-config-1:3.1.2-13.4.ppc", "3WS:qt-config-1:3.1.2-13.4.s390", "3WS:qt-config-1:3.1.2-13.4.s390x", "3WS:qt-config-1:3.1.2-13.4.x86_64", "3WS:qt-debuginfo-1:3.1.2-13.4.i386", "3WS:qt-debuginfo-1:3.1.2-13.4.ia64", "3WS:qt-debuginfo-1:3.1.2-13.4.ppc", "3WS:qt-debuginfo-1:3.1.2-13.4.ppc64", "3WS:qt-debuginfo-1:3.1.2-13.4.s390", "3WS:qt-debuginfo-1:3.1.2-13.4.s390x", "3WS:qt-debuginfo-1:3.1.2-13.4.x86_64", "3WS:qt-designer-1:3.1.2-13.4.i386", "3WS:qt-designer-1:3.1.2-13.4.ia64", "3WS:qt-designer-1:3.1.2-13.4.ppc", "3WS:qt-designer-1:3.1.2-13.4.s390", "3WS:qt-designer-1:3.1.2-13.4.s390x", "3WS:qt-designer-1:3.1.2-13.4.x86_64", "3WS:qt-devel-1:3.1.2-13.4.i386", "3WS:qt-devel-1:3.1.2-13.4.ia64", "3WS:qt-devel-1:3.1.2-13.4.ppc", "3WS:qt-devel-1:3.1.2-13.4.s390", "3WS:qt-devel-1:3.1.2-13.4.s390x", "3WS:qt-devel-1:3.1.2-13.4.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-20T20:48:00+00:00" ]
CVE-2004-0541
null
security flaw
Moderate
null
null
Buffer overflow in the ntlm_check_auth (NTLM authentication) function for Squid Web Proxy Cache 2.5.x and 3.x, when compiled with NTLM handlers enabled, allows remote attackers to execute arbitrary code via a long password ("pass" variable).
null
null
2004-06-08T00:00:00+00:00
[ "3AS:squid-7:2.5.STABLE3-6.3E.i386", "3AS:squid-7:2.5.STABLE3-6.3E.ia64", "3AS:squid-7:2.5.STABLE3-6.3E.ppc", "3AS:squid-7:2.5.STABLE3-6.3E.s390", "3AS:squid-7:2.5.STABLE3-6.3E.s390x", "3AS:squid-7:2.5.STABLE3-6.3E.src", "3AS:squid-7:2.5.STABLE3-6.3E.x86_64", "3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.i386", "3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.ia64", "3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.ppc", "3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.s390", "3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.s390x", "3AS:squid-debuginfo-7:2.5.STABLE3-6.3E.x86_64", "3Desktop:squid-7:2.5.STABLE3-6.3E.i386", "3Desktop:squid-7:2.5.STABLE3-6.3E.ia64", "3Desktop:squid-7:2.5.STABLE3-6.3E.ppc", "3Desktop:squid-7:2.5.STABLE3-6.3E.s390", "3Desktop:squid-7:2.5.STABLE3-6.3E.s390x", "3Desktop:squid-7:2.5.STABLE3-6.3E.src", "3Desktop:squid-7:2.5.STABLE3-6.3E.x86_64", "3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.i386", "3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.ia64", "3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.ppc", "3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.s390", "3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.s390x", "3Desktop:squid-debuginfo-7:2.5.STABLE3-6.3E.x86_64", "3ES:squid-7:2.5.STABLE3-6.3E.i386", "3ES:squid-7:2.5.STABLE3-6.3E.ia64", "3ES:squid-7:2.5.STABLE3-6.3E.ppc", "3ES:squid-7:2.5.STABLE3-6.3E.s390", "3ES:squid-7:2.5.STABLE3-6.3E.s390x", "3ES:squid-7:2.5.STABLE3-6.3E.src", "3ES:squid-7:2.5.STABLE3-6.3E.x86_64", "3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.i386", "3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.ia64", "3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.ppc", "3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.s390", "3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.s390x", "3ES:squid-debuginfo-7:2.5.STABLE3-6.3E.x86_64", "3WS:squid-7:2.5.STABLE3-6.3E.i386", "3WS:squid-7:2.5.STABLE3-6.3E.ia64", "3WS:squid-7:2.5.STABLE3-6.3E.ppc", "3WS:squid-7:2.5.STABLE3-6.3E.s390", "3WS:squid-7:2.5.STABLE3-6.3E.s390x", "3WS:squid-7:2.5.STABLE3-6.3E.src", "3WS:squid-7:2.5.STABLE3-6.3E.x86_64", "3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.i386", "3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.ia64", "3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.ppc", "3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.s390", "3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.s390x", "3WS:squid-debuginfo-7:2.5.STABLE3-6.3E.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-06-09T12:52:00+00:00" ]
CVE-2004-0111
null
security flaw
Important
null
null
gdk-pixbuf before 0.20 allows attackers to cause a denial of service (crash) via a malformed bitmap (BMP) file.
null
null
2004-03-10T00:00:00+00:00
[ "3AS:gdk-pixbuf-1:0.22.0-6.1.1.i386", "3AS:gdk-pixbuf-1:0.22.0-6.1.1.ia64", "3AS:gdk-pixbuf-1:0.22.0-6.1.1.ppc", "3AS:gdk-pixbuf-1:0.22.0-6.1.1.ppc64", "3AS:gdk-pixbuf-1:0.22.0-6.1.1.s390", "3AS:gdk-pixbuf-1:0.22.0-6.1.1.s390x", "3AS:gdk-pixbuf-1:0.22.0-6.1.1.src", "3AS:gdk-pixbuf-1:0.22.0-6.1.1.x86_64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.i386", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ia64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390x", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.x86_64", "3AS:gdk-pixbuf-devel-1:0.22.0-6.1.1.i386", "3AS:gdk-pixbuf-devel-1:0.22.0-6.1.1.ia64", "3AS:gdk-pixbuf-devel-1:0.22.0-6.1.1.ppc", "3AS:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390", "3AS:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390x", "3AS:gdk-pixbuf-devel-1:0.22.0-6.1.1.x86_64", "3AS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.i386", "3AS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ia64", "3AS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ppc", "3AS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390", "3AS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390x", "3AS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.x86_64", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.i386", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.ia64", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.ppc", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.ppc64", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.s390", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.s390x", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.src", "3Desktop:gdk-pixbuf-1:0.22.0-6.1.1.x86_64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.i386", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ia64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390x", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.x86_64", "3Desktop:gdk-pixbuf-devel-1:0.22.0-6.1.1.i386", "3Desktop:gdk-pixbuf-devel-1:0.22.0-6.1.1.ia64", "3Desktop:gdk-pixbuf-devel-1:0.22.0-6.1.1.ppc", "3Desktop:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390", "3Desktop:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390x", "3Desktop:gdk-pixbuf-devel-1:0.22.0-6.1.1.x86_64", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-6.1.1.i386", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ia64", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ppc", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390x", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-6.1.1.x86_64", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.i386", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.ia64", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.ppc", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.ppc64", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.s390", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.s390x", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.src", "3ES:gdk-pixbuf-1:0.22.0-6.1.1.x86_64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.i386", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ia64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390x", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.x86_64", "3ES:gdk-pixbuf-devel-1:0.22.0-6.1.1.i386", "3ES:gdk-pixbuf-devel-1:0.22.0-6.1.1.ia64", "3ES:gdk-pixbuf-devel-1:0.22.0-6.1.1.ppc", "3ES:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390", "3ES:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390x", "3ES:gdk-pixbuf-devel-1:0.22.0-6.1.1.x86_64", "3ES:gdk-pixbuf-gnome-1:0.22.0-6.1.1.i386", "3ES:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ia64", "3ES:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ppc", "3ES:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390", "3ES:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390x", "3ES:gdk-pixbuf-gnome-1:0.22.0-6.1.1.x86_64", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.i386", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.ia64", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.ppc", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.ppc64", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.s390", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.s390x", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.src", "3WS:gdk-pixbuf-1:0.22.0-6.1.1.x86_64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.i386", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ia64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.ppc64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.s390x", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-6.1.1.x86_64", "3WS:gdk-pixbuf-devel-1:0.22.0-6.1.1.i386", "3WS:gdk-pixbuf-devel-1:0.22.0-6.1.1.ia64", "3WS:gdk-pixbuf-devel-1:0.22.0-6.1.1.ppc", "3WS:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390", "3WS:gdk-pixbuf-devel-1:0.22.0-6.1.1.s390x", "3WS:gdk-pixbuf-devel-1:0.22.0-6.1.1.x86_64", "3WS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.i386", "3WS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ia64", "3WS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.ppc", "3WS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390", "3WS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.s390x", "3WS:gdk-pixbuf-gnome-1:0.22.0-6.1.1.x86_64", "Red Hat Linux 9" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-03-10T16:19:00+00:00", "2004-03-10T14:34:00+00:00" ]
CVE-2004-0812
null
security flaw
None
null
null
Unknown vulnerability in the Linux kernel before 2.4.23, on the AMD AMD64 and Intel EM64T architectures, associated with "setting up TSS limits," allows local users to cause a denial of service (crash) and possibly execute arbitrary code.
null
null
2004-01-01T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-12-02T10:13:00+00:00" ]
CVE-2004-0957
null
security flaw
None
null
null
Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a "_" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.
null
null
2004-05-29T00:00:00+00:00
[ "Red Hat Desktop version 3 Extras", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.m", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-10-27T15:18:00+00:00", "2004-10-20T19:16:00+00:00" ]
CVE-2004-2069
null
security flaw
Low
null
null
sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly other versions, when using privilege separation, does not properly signal the non-privileged process when a session has been terminated after exceeding the LoginGraceTime setting, which leaves the connection open and allows remote attackers to cause a denial of service (connection consumption).
null
2005-05-04T00:00:00+00:00
2004-01-27T00:00:00+00:00
[ "3AS:openssh-0:3.6.1p2-33.30.6.i386", "3AS:openssh-0:3.6.1p2-33.30.6.ia64", "3AS:openssh-0:3.6.1p2-33.30.6.ppc", "3AS:openssh-0:3.6.1p2-33.30.6.s390", "3AS:openssh-0:3.6.1p2-33.30.6.s390x", "3AS:openssh-0:3.6.1p2-33.30.6.src", "3AS:openssh-0:3.6.1p2-33.30.6.x86_64", "3AS:openssh-askpass-0:3.6.1p2-33.30.6.i386", "3AS:openssh-askpass-0:3.6.1p2-33.30.6.ia64", "3AS:openssh-askpass-0:3.6.1p2-33.30.6.ppc", "3AS:openssh-askpass-0:3.6.1p2-33.30.6.s390", "3AS:openssh-askpass-0:3.6.1p2-33.30.6.s390x", "3AS:openssh-askpass-0:3.6.1p2-33.30.6.x86_64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64", "3AS:openssh-clients-0:3.6.1p2-33.30.6.i386", "3AS:openssh-clients-0:3.6.1p2-33.30.6.ia64", "3AS:openssh-clients-0:3.6.1p2-33.30.6.ppc", "3AS:openssh-clients-0:3.6.1p2-33.30.6.s390", "3AS:openssh-clients-0:3.6.1p2-33.30.6.s390x", "3AS:openssh-clients-0:3.6.1p2-33.30.6.x86_64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.i386", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64", "3AS:openssh-server-0:3.6.1p2-33.30.6.i386", "3AS:openssh-server-0:3.6.1p2-33.30.6.ia64", "3AS:openssh-server-0:3.6.1p2-33.30.6.ppc", "3AS:openssh-server-0:3.6.1p2-33.30.6.s390", "3AS:openssh-server-0:3.6.1p2-33.30.6.s390x", "3AS:openssh-server-0:3.6.1p2-33.30.6.x86_64", "3Desktop:openssh-0:3.6.1p2-33.30.6.i386", "3Desktop:openssh-0:3.6.1p2-33.30.6.ia64", "3Desktop:openssh-0:3.6.1p2-33.30.6.ppc", "3Desktop:openssh-0:3.6.1p2-33.30.6.s390", "3Desktop:openssh-0:3.6.1p2-33.30.6.s390x", "3Desktop:openssh-0:3.6.1p2-33.30.6.src", "3Desktop:openssh-0:3.6.1p2-33.30.6.x86_64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.i386", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.ia64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.ppc", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.s390", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.s390x", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.6.x86_64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.6.i386", "3Desktop:openssh-clients-0:3.6.1p2-33.30.6.ia64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.6.ppc", "3Desktop:openssh-clients-0:3.6.1p2-33.30.6.s390", "3Desktop:openssh-clients-0:3.6.1p2-33.30.6.s390x", "3Desktop:openssh-clients-0:3.6.1p2-33.30.6.x86_64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.i386", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.s390", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64", "3Desktop:openssh-server-0:3.6.1p2-33.30.6.i386", "3Desktop:openssh-server-0:3.6.1p2-33.30.6.ia64", "3Desktop:openssh-server-0:3.6.1p2-33.30.6.ppc", "3Desktop:openssh-server-0:3.6.1p2-33.30.6.s390", "3Desktop:openssh-server-0:3.6.1p2-33.30.6.s390x", "3Desktop:openssh-server-0:3.6.1p2-33.30.6.x86_64", "3ES:openssh-0:3.6.1p2-33.30.6.i386", "3ES:openssh-0:3.6.1p2-33.30.6.ia64", "3ES:openssh-0:3.6.1p2-33.30.6.ppc", "3ES:openssh-0:3.6.1p2-33.30.6.s390", "3ES:openssh-0:3.6.1p2-33.30.6.s390x", "3ES:openssh-0:3.6.1p2-33.30.6.src", "3ES:openssh-0:3.6.1p2-33.30.6.x86_64", "3ES:openssh-askpass-0:3.6.1p2-33.30.6.i386", "3ES:openssh-askpass-0:3.6.1p2-33.30.6.ia64", "3ES:openssh-askpass-0:3.6.1p2-33.30.6.ppc", "3ES:openssh-askpass-0:3.6.1p2-33.30.6.s390", "3ES:openssh-askpass-0:3.6.1p2-33.30.6.s390x", "3ES:openssh-askpass-0:3.6.1p2-33.30.6.x86_64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64", "3ES:openssh-clients-0:3.6.1p2-33.30.6.i386", "3ES:openssh-clients-0:3.6.1p2-33.30.6.ia64", "3ES:openssh-clients-0:3.6.1p2-33.30.6.ppc", "3ES:openssh-clients-0:3.6.1p2-33.30.6.s390", "3ES:openssh-clients-0:3.6.1p2-33.30.6.s390x", "3ES:openssh-clients-0:3.6.1p2-33.30.6.x86_64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.i386", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.s390", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64", "3ES:openssh-server-0:3.6.1p2-33.30.6.i386", "3ES:openssh-server-0:3.6.1p2-33.30.6.ia64", "3ES:openssh-server-0:3.6.1p2-33.30.6.ppc", "3ES:openssh-server-0:3.6.1p2-33.30.6.s390", "3ES:openssh-server-0:3.6.1p2-33.30.6.s390x", "3ES:openssh-server-0:3.6.1p2-33.30.6.x86_64", "3WS:openssh-0:3.6.1p2-33.30.6.i386", "3WS:openssh-0:3.6.1p2-33.30.6.ia64", "3WS:openssh-0:3.6.1p2-33.30.6.ppc", "3WS:openssh-0:3.6.1p2-33.30.6.s390", "3WS:openssh-0:3.6.1p2-33.30.6.s390x", "3WS:openssh-0:3.6.1p2-33.30.6.src", "3WS:openssh-0:3.6.1p2-33.30.6.x86_64", "3WS:openssh-askpass-0:3.6.1p2-33.30.6.i386", "3WS:openssh-askpass-0:3.6.1p2-33.30.6.ia64", "3WS:openssh-askpass-0:3.6.1p2-33.30.6.ppc", "3WS:openssh-askpass-0:3.6.1p2-33.30.6.s390", "3WS:openssh-askpass-0:3.6.1p2-33.30.6.s390x", "3WS:openssh-askpass-0:3.6.1p2-33.30.6.x86_64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.i386", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ia64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.ppc", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.s390x", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.6.x86_64", "3WS:openssh-clients-0:3.6.1p2-33.30.6.i386", "3WS:openssh-clients-0:3.6.1p2-33.30.6.ia64", "3WS:openssh-clients-0:3.6.1p2-33.30.6.ppc", "3WS:openssh-clients-0:3.6.1p2-33.30.6.s390", "3WS:openssh-clients-0:3.6.1p2-33.30.6.s390x", "3WS:openssh-clients-0:3.6.1p2-33.30.6.x86_64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.i386", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.ia64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.ppc", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.s390x", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.6.x86_64", "3WS:openssh-server-0:3.6.1p2-33.30.6.i386", "3WS:openssh-server-0:3.6.1p2-33.30.6.ia64", "3WS:openssh-server-0:3.6.1p2-33.30.6.ppc", "3WS:openssh-server-0:3.6.1p2-33.30.6.s390", "3WS:openssh-server-0:3.6.1p2-33.30.6.s390x", "3WS:openssh-server-0:3.6.1p2-33.30.6.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-09-28T14:32:00+00:00" ]
CVE-2004-0687
null
openmotif21 stack overflows in libxpm
Moderate
null
null
Multiple stack-based buffer overflows in (1) xpmParseColors in parse.c, (2) ParseAndPutPixels in create.c, and (3) ParsePixels in parse.c for libXpm before 6.8.1 allow remote attackers to execute arbitrary code via a malformed XPM image file.
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
null
2004-10-07T00:00:00+00:00
[ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "3AS:XFree86-0:4.3.0-69.EL.i386", "3AS:XFree86-0:4.3.0-69.EL.ia64", "3AS:XFree86-0:4.3.0-69.EL.ppc", "3AS:XFree86-0:4.3.0-69.EL.s390", "3AS:XFree86-0:4.3.0-69.EL.s390x", "3AS:XFree86-0:4.3.0-69.EL.src", "3AS:XFree86-0:4.3.0-69.EL.x86_64", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Xnest-0:4.3.0-69.EL.i386", "3AS:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3AS:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3AS:XFree86-Xnest-0:4.3.0-69.EL.s390", "3AS:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3AS:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-devel-0:4.3.0-69.EL.i386", "3AS:XFree86-devel-0:4.3.0-69.EL.ia64", "3AS:XFree86-devel-0:4.3.0-69.EL.ppc", "3AS:XFree86-devel-0:4.3.0-69.EL.ppc64", "3AS:XFree86-devel-0:4.3.0-69.EL.s390", "3AS:XFree86-devel-0:4.3.0-69.EL.s390x", "3AS:XFree86-devel-0:4.3.0-69.EL.x86_64", "3AS:XFree86-doc-0:4.3.0-69.EL.i386", "3AS:XFree86-doc-0:4.3.0-69.EL.ia64", "3AS:XFree86-doc-0:4.3.0-69.EL.ppc", "3AS:XFree86-doc-0:4.3.0-69.EL.x86_64", "3AS:XFree86-font-utils-0:4.3.0-69.EL.i386", "3AS:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3AS:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3AS:XFree86-font-utils-0:4.3.0-69.EL.s390", "3AS:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3AS:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3AS:XFree86-libs-0:4.3.0-69.EL.i386", "3AS:XFree86-libs-0:4.3.0-69.EL.ia64", "3AS:XFree86-libs-0:4.3.0-69.EL.ppc", "3AS:XFree86-libs-0:4.3.0-69.EL.ppc64", "3AS:XFree86-libs-0:4.3.0-69.EL.s390", "3AS:XFree86-libs-0:4.3.0-69.EL.s390x", "3AS:XFree86-libs-0:4.3.0-69.EL.x86_64", "3AS:XFree86-libs-data-0:4.3.0-69.EL.i386", "3AS:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3AS:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3AS:XFree86-libs-data-0:4.3.0-69.EL.s390", "3AS:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3AS:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3AS:XFree86-sdk-0:4.3.0-69.EL.i386", "3AS:XFree86-sdk-0:4.3.0-69.EL.ia64", "3AS:XFree86-sdk-0:4.3.0-69.EL.ppc", "3AS:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-tools-0:4.3.0-69.EL.i386", "3AS:XFree86-tools-0:4.3.0-69.EL.ia64", "3AS:XFree86-tools-0:4.3.0-69.EL.ppc", "3AS:XFree86-tools-0:4.3.0-69.EL.s390", "3AS:XFree86-tools-0:4.3.0-69.EL.s390x", "3AS:XFree86-tools-0:4.3.0-69.EL.x86_64", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-twm-0:4.3.0-69.EL.i386", "3AS:XFree86-twm-0:4.3.0-69.EL.ia64", "3AS:XFree86-twm-0:4.3.0-69.EL.ppc", "3AS:XFree86-twm-0:4.3.0-69.EL.s390", "3AS:XFree86-twm-0:4.3.0-69.EL.s390x", "3AS:XFree86-twm-0:4.3.0-69.EL.x86_64", "3AS:XFree86-xauth-0:4.3.0-69.EL.i386", "3AS:XFree86-xauth-0:4.3.0-69.EL.ia64", "3AS:XFree86-xauth-0:4.3.0-69.EL.ppc", "3AS:XFree86-xauth-0:4.3.0-69.EL.s390", "3AS:XFree86-xauth-0:4.3.0-69.EL.s390x", "3AS:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3AS:XFree86-xdm-0:4.3.0-69.EL.i386", "3AS:XFree86-xdm-0:4.3.0-69.EL.ia64", "3AS:XFree86-xdm-0:4.3.0-69.EL.ppc", "3AS:XFree86-xdm-0:4.3.0-69.EL.s390", "3AS:XFree86-xdm-0:4.3.0-69.EL.s390x", "3AS:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3AS:XFree86-xfs-0:4.3.0-69.EL.i386", "3AS:XFree86-xfs-0:4.3.0-69.EL.ia64", "3AS:XFree86-xfs-0:4.3.0-69.EL.ppc", "3AS:XFree86-xfs-0:4.3.0-69.EL.s390", "3AS:XFree86-xfs-0:4.3.0-69.EL.s390x", "3AS:XFree86-xfs-0:4.3.0-69.EL.x86_64", "3AS:openmotif-0:2.2.3-4.RHEL3.4.i386", "3AS:openmotif-0:2.2.3-4.RHEL3.4.ia64", "3AS:openmotif-0:2.2.3-4.RHEL3.4.ppc", "3AS:openmotif-0:2.2.3-4.RHEL3.4.ppc64", "3AS:openmotif-0:2.2.3-4.RHEL3.4.s390", "3AS:openmotif-0:2.2.3-4.RHEL3.4.s390x", "3AS:openmotif-0:2.2.3-4.RHEL3.4.src", "3AS:openmotif-0:2.2.3-4.RHEL3.4.x86_64", "3AS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.i386", "3AS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ia64", "3AS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc", "3AS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc64", "3AS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390", "3AS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390x", "3AS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.x86_64", "3AS:openmotif-devel-0:2.2.3-4.RHEL3.4.i386", "3AS:openmotif-devel-0:2.2.3-4.RHEL3.4.ia64", "3AS:openmotif-devel-0:2.2.3-4.RHEL3.4.ppc", "3AS:openmotif-devel-0:2.2.3-4.RHEL3.4.s390", "3AS:openmotif-devel-0:2.2.3-4.RHEL3.4.s390x", "3AS:openmotif-devel-0:2.2.3-4.RHEL3.4.x86_64", "3AS:openmotif21-0:2.1.30-9.RHEL3.4.i386", "3AS:openmotif21-0:2.1.30-9.RHEL3.4.ia64", "3AS:openmotif21-0:2.1.30-9.RHEL3.4.src", "3AS:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.i386", "3AS:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.ia64", "3Desktop:XFree86-0:4.3.0-69.EL.i386", "3Desktop:XFree86-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-0:4.3.0-69.EL.s390", "3Desktop:XFree86-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-0:4.3.0-69.EL.src", "3Desktop:XFree86-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-devel-0:4.3.0-69.EL.i386", "3Desktop:XFree86-devel-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-devel-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-devel-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-devel-0:4.3.0-69.EL.s390", "3Desktop:XFree86-devel-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-devel-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-doc-0:4.3.0-69.EL.i386", "3Desktop:XFree86-doc-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-doc-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-doc-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.i386", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.s390", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-libs-0:4.3.0-69.EL.i386", "3Desktop:XFree86-libs-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-libs-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-libs-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-libs-0:4.3.0-69.EL.s390", "3Desktop:XFree86-libs-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-libs-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.i386", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.s390", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.i386", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-tools-0:4.3.0-69.EL.i386", "3Desktop:XFree86-tools-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-tools-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-tools-0:4.3.0-69.EL.s390", "3Desktop:XFree86-tools-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-tools-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-twm-0:4.3.0-69.EL.i386", "3Desktop:XFree86-twm-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-twm-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-twm-0:4.3.0-69.EL.s390", "3Desktop:XFree86-twm-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-twm-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.i386", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.s390", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.i386", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.s390", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.i386", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.s390", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.x86_64", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.i386", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.ia64", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.ppc", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.ppc64", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.s390", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.s390x", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.src", "3Desktop:openmotif-0:2.2.3-4.RHEL3.4.x86_64", "3Desktop:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.i386", "3Desktop:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ia64", "3Desktop:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc", "3Desktop:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc64", "3Desktop:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390", "3Desktop:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390x", "3Desktop:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.x86_64", "3Desktop:openmotif-devel-0:2.2.3-4.RHEL3.4.i386", "3Desktop:openmotif-devel-0:2.2.3-4.RHEL3.4.ia64", "3Desktop:openmotif-devel-0:2.2.3-4.RHEL3.4.ppc", "3Desktop:openmotif-devel-0:2.2.3-4.RHEL3.4.s390", "3Desktop:openmotif-devel-0:2.2.3-4.RHEL3.4.s390x", "3Desktop:openmotif-devel-0:2.2.3-4.RHEL3.4.x86_64", "3Desktop:openmotif21-0:2.1.30-9.RHEL3.4.i386", "3Desktop:openmotif21-0:2.1.30-9.RHEL3.4.ia64", "3Desktop:openmotif21-0:2.1.30-9.RHEL3.4.src", "3Desktop:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.i386", "3Desktop:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.ia64", "3ES:XFree86-0:4.3.0-69.EL.i386", "3ES:XFree86-0:4.3.0-69.EL.ia64", "3ES:XFree86-0:4.3.0-69.EL.ppc", "3ES:XFree86-0:4.3.0-69.EL.s390", "3ES:XFree86-0:4.3.0-69.EL.s390x", "3ES:XFree86-0:4.3.0-69.EL.src", "3ES:XFree86-0:4.3.0-69.EL.x86_64", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Xnest-0:4.3.0-69.EL.i386", "3ES:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3ES:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3ES:XFree86-Xnest-0:4.3.0-69.EL.s390", "3ES:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3ES:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-devel-0:4.3.0-69.EL.i386", "3ES:XFree86-devel-0:4.3.0-69.EL.ia64", "3ES:XFree86-devel-0:4.3.0-69.EL.ppc", "3ES:XFree86-devel-0:4.3.0-69.EL.ppc64", "3ES:XFree86-devel-0:4.3.0-69.EL.s390", "3ES:XFree86-devel-0:4.3.0-69.EL.s390x", "3ES:XFree86-devel-0:4.3.0-69.EL.x86_64", "3ES:XFree86-doc-0:4.3.0-69.EL.i386", "3ES:XFree86-doc-0:4.3.0-69.EL.ia64", "3ES:XFree86-doc-0:4.3.0-69.EL.ppc", "3ES:XFree86-doc-0:4.3.0-69.EL.x86_64", "3ES:XFree86-font-utils-0:4.3.0-69.EL.i386", "3ES:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3ES:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3ES:XFree86-font-utils-0:4.3.0-69.EL.s390", "3ES:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3ES:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3ES:XFree86-libs-0:4.3.0-69.EL.i386", "3ES:XFree86-libs-0:4.3.0-69.EL.ia64", "3ES:XFree86-libs-0:4.3.0-69.EL.ppc", "3ES:XFree86-libs-0:4.3.0-69.EL.ppc64", "3ES:XFree86-libs-0:4.3.0-69.EL.s390", "3ES:XFree86-libs-0:4.3.0-69.EL.s390x", "3ES:XFree86-libs-0:4.3.0-69.EL.x86_64", "3ES:XFree86-libs-data-0:4.3.0-69.EL.i386", "3ES:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3ES:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3ES:XFree86-libs-data-0:4.3.0-69.EL.s390", "3ES:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3ES:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3ES:XFree86-sdk-0:4.3.0-69.EL.i386", "3ES:XFree86-sdk-0:4.3.0-69.EL.ia64", "3ES:XFree86-sdk-0:4.3.0-69.EL.ppc", "3ES:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-tools-0:4.3.0-69.EL.i386", "3ES:XFree86-tools-0:4.3.0-69.EL.ia64", "3ES:XFree86-tools-0:4.3.0-69.EL.ppc", "3ES:XFree86-tools-0:4.3.0-69.EL.s390", "3ES:XFree86-tools-0:4.3.0-69.EL.s390x", "3ES:XFree86-tools-0:4.3.0-69.EL.x86_64", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-twm-0:4.3.0-69.EL.i386", "3ES:XFree86-twm-0:4.3.0-69.EL.ia64", "3ES:XFree86-twm-0:4.3.0-69.EL.ppc", "3ES:XFree86-twm-0:4.3.0-69.EL.s390", "3ES:XFree86-twm-0:4.3.0-69.EL.s390x", "3ES:XFree86-twm-0:4.3.0-69.EL.x86_64", "3ES:XFree86-xauth-0:4.3.0-69.EL.i386", "3ES:XFree86-xauth-0:4.3.0-69.EL.ia64", "3ES:XFree86-xauth-0:4.3.0-69.EL.ppc", "3ES:XFree86-xauth-0:4.3.0-69.EL.s390", "3ES:XFree86-xauth-0:4.3.0-69.EL.s390x", "3ES:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3ES:XFree86-xdm-0:4.3.0-69.EL.i386", "3ES:XFree86-xdm-0:4.3.0-69.EL.ia64", "3ES:XFree86-xdm-0:4.3.0-69.EL.ppc", "3ES:XFree86-xdm-0:4.3.0-69.EL.s390", "3ES:XFree86-xdm-0:4.3.0-69.EL.s390x", "3ES:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3ES:XFree86-xfs-0:4.3.0-69.EL.i386", "3ES:XFree86-xfs-0:4.3.0-69.EL.ia64", "3ES:XFree86-xfs-0:4.3.0-69.EL.ppc", "3ES:XFree86-xfs-0:4.3.0-69.EL.s390", "3ES:XFree86-xfs-0:4.3.0-69.EL.s390x", "3ES:XFree86-xfs-0:4.3.0-69.EL.x86_64", "3ES:openmotif-0:2.2.3-4.RHEL3.4.i386", "3ES:openmotif-0:2.2.3-4.RHEL3.4.ia64", "3ES:openmotif-0:2.2.3-4.RHEL3.4.ppc", "3ES:openmotif-0:2.2.3-4.RHEL3.4.ppc64", "3ES:openmotif-0:2.2.3-4.RHEL3.4.s390", "3ES:openmotif-0:2.2.3-4.RHEL3.4.s390x", "3ES:openmotif-0:2.2.3-4.RHEL3.4.src", "3ES:openmotif-0:2.2.3-4.RHEL3.4.x86_64", "3ES:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.i386", "3ES:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ia64", "3ES:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc", "3ES:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc64", "3ES:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390", "3ES:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390x", "3ES:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.x86_64", "3ES:openmotif-devel-0:2.2.3-4.RHEL3.4.i386", "3ES:openmotif-devel-0:2.2.3-4.RHEL3.4.ia64", "3ES:openmotif-devel-0:2.2.3-4.RHEL3.4.ppc", "3ES:openmotif-devel-0:2.2.3-4.RHEL3.4.s390", "3ES:openmotif-devel-0:2.2.3-4.RHEL3.4.s390x", "3ES:openmotif-devel-0:2.2.3-4.RHEL3.4.x86_64", "3ES:openmotif21-0:2.1.30-9.RHEL3.4.i386", "3ES:openmotif21-0:2.1.30-9.RHEL3.4.ia64", "3ES:openmotif21-0:2.1.30-9.RHEL3.4.src", "3ES:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.i386", "3ES:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.ia64", "3WS:XFree86-0:4.3.0-69.EL.i386", "3WS:XFree86-0:4.3.0-69.EL.ia64", "3WS:XFree86-0:4.3.0-69.EL.ppc", "3WS:XFree86-0:4.3.0-69.EL.s390", "3WS:XFree86-0:4.3.0-69.EL.s390x", "3WS:XFree86-0:4.3.0-69.EL.src", "3WS:XFree86-0:4.3.0-69.EL.x86_64", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Xnest-0:4.3.0-69.EL.i386", "3WS:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3WS:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3WS:XFree86-Xnest-0:4.3.0-69.EL.s390", "3WS:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3WS:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-devel-0:4.3.0-69.EL.i386", "3WS:XFree86-devel-0:4.3.0-69.EL.ia64", "3WS:XFree86-devel-0:4.3.0-69.EL.ppc", "3WS:XFree86-devel-0:4.3.0-69.EL.ppc64", "3WS:XFree86-devel-0:4.3.0-69.EL.s390", "3WS:XFree86-devel-0:4.3.0-69.EL.s390x", "3WS:XFree86-devel-0:4.3.0-69.EL.x86_64", "3WS:XFree86-doc-0:4.3.0-69.EL.i386", "3WS:XFree86-doc-0:4.3.0-69.EL.ia64", "3WS:XFree86-doc-0:4.3.0-69.EL.ppc", "3WS:XFree86-doc-0:4.3.0-69.EL.x86_64", "3WS:XFree86-font-utils-0:4.3.0-69.EL.i386", "3WS:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3WS:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3WS:XFree86-font-utils-0:4.3.0-69.EL.s390", "3WS:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3WS:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3WS:XFree86-libs-0:4.3.0-69.EL.i386", "3WS:XFree86-libs-0:4.3.0-69.EL.ia64", "3WS:XFree86-libs-0:4.3.0-69.EL.ppc", "3WS:XFree86-libs-0:4.3.0-69.EL.ppc64", "3WS:XFree86-libs-0:4.3.0-69.EL.s390", "3WS:XFree86-libs-0:4.3.0-69.EL.s390x", "3WS:XFree86-libs-0:4.3.0-69.EL.x86_64", "3WS:XFree86-libs-data-0:4.3.0-69.EL.i386", "3WS:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3WS:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3WS:XFree86-libs-data-0:4.3.0-69.EL.s390", "3WS:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3WS:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3WS:XFree86-sdk-0:4.3.0-69.EL.i386", "3WS:XFree86-sdk-0:4.3.0-69.EL.ia64", "3WS:XFree86-sdk-0:4.3.0-69.EL.ppc", "3WS:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-tools-0:4.3.0-69.EL.i386", "3WS:XFree86-tools-0:4.3.0-69.EL.ia64", "3WS:XFree86-tools-0:4.3.0-69.EL.ppc", "3WS:XFree86-tools-0:4.3.0-69.EL.s390", "3WS:XFree86-tools-0:4.3.0-69.EL.s390x", "3WS:XFree86-tools-0:4.3.0-69.EL.x86_64", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-twm-0:4.3.0-69.EL.i386", "3WS:XFree86-twm-0:4.3.0-69.EL.ia64", "3WS:XFree86-twm-0:4.3.0-69.EL.ppc", "3WS:XFree86-twm-0:4.3.0-69.EL.s390", "3WS:XFree86-twm-0:4.3.0-69.EL.s390x", "3WS:XFree86-twm-0:4.3.0-69.EL.x86_64", "3WS:XFree86-xauth-0:4.3.0-69.EL.i386", "3WS:XFree86-xauth-0:4.3.0-69.EL.ia64", "3WS:XFree86-xauth-0:4.3.0-69.EL.ppc", "3WS:XFree86-xauth-0:4.3.0-69.EL.s390", "3WS:XFree86-xauth-0:4.3.0-69.EL.s390x", "3WS:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3WS:XFree86-xdm-0:4.3.0-69.EL.i386", "3WS:XFree86-xdm-0:4.3.0-69.EL.ia64", "3WS:XFree86-xdm-0:4.3.0-69.EL.ppc", "3WS:XFree86-xdm-0:4.3.0-69.EL.s390", "3WS:XFree86-xdm-0:4.3.0-69.EL.s390x", "3WS:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3WS:XFree86-xfs-0:4.3.0-69.EL.i386", "3WS:XFree86-xfs-0:4.3.0-69.EL.ia64", "3WS:XFree86-xfs-0:4.3.0-69.EL.ppc", "3WS:XFree86-xfs-0:4.3.0-69.EL.s390", "3WS:XFree86-xfs-0:4.3.0-69.EL.s390x", "3WS:XFree86-xfs-0:4.3.0-69.EL.x86_64", "3WS:openmotif-0:2.2.3-4.RHEL3.4.i386", "3WS:openmotif-0:2.2.3-4.RHEL3.4.ia64", "3WS:openmotif-0:2.2.3-4.RHEL3.4.ppc", "3WS:openmotif-0:2.2.3-4.RHEL3.4.ppc64", "3WS:openmotif-0:2.2.3-4.RHEL3.4.s390", "3WS:openmotif-0:2.2.3-4.RHEL3.4.s390x", "3WS:openmotif-0:2.2.3-4.RHEL3.4.src", "3WS:openmotif-0:2.2.3-4.RHEL3.4.x86_64", "3WS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.i386", "3WS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ia64", "3WS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc", "3WS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.ppc64", "3WS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390", "3WS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.s390x", "3WS:openmotif-debuginfo-0:2.2.3-4.RHEL3.4.x86_64", "3WS:openmotif-devel-0:2.2.3-4.RHEL3.4.i386", "3WS:openmotif-devel-0:2.2.3-4.RHEL3.4.ia64", "3WS:openmotif-devel-0:2.2.3-4.RHEL3.4.ppc", "3WS:openmotif-devel-0:2.2.3-4.RHEL3.4.s390", "3WS:openmotif-devel-0:2.2.3-4.RHEL3.4.s390x", "3WS:openmotif-devel-0:2.2.3-4.RHEL3.4.x86_64", "3WS:openmotif21-0:2.1.30-9.RHEL3.4.i386", "3WS:openmotif21-0:2.1.30-9.RHEL3.4.ia64", "3WS:openmotif21-0:2.1.30-9.RHEL3.4.src", "3WS:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.i386", "3WS:openmotif21-debuginfo-0:2.1.30-9.RHEL3.4.ia64", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2008-06-30T15:33:00+00:00", "2004-10-04T15:56:00+00:00", "2004-12-02T09:42:00+00:00", "2004-10-06T13:29:00+00:00" ]
CVE-2004-2655
null
security flaw
Moderate
null
null
rdesktop 1.3.1 with xscreensaver 4.14, and possibly other versions, when running on Fedora and possibly other platforms, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the screen.
null
2006-04-06T00:00:00+00:00
2004-05-12T00:00:00+00:00
[ "3AS:xscreensaver-1:4.10-20.i386", "3AS:xscreensaver-1:4.10-20.ia64", "3AS:xscreensaver-1:4.10-20.ppc", "3AS:xscreensaver-1:4.10-20.s390", "3AS:xscreensaver-1:4.10-20.s390x", "3AS:xscreensaver-1:4.10-20.src", "3AS:xscreensaver-1:4.10-20.x86_64", "3AS:xscreensaver-debuginfo-1:4.10-20.i386", "3AS:xscreensaver-debuginfo-1:4.10-20.ia64", "3AS:xscreensaver-debuginfo-1:4.10-20.ppc", "3AS:xscreensaver-debuginfo-1:4.10-20.s390", "3AS:xscreensaver-debuginfo-1:4.10-20.s390x", "3AS:xscreensaver-debuginfo-1:4.10-20.x86_64", "3Desktop:xscreensaver-1:4.10-20.i386", "3Desktop:xscreensaver-1:4.10-20.ia64", "3Desktop:xscreensaver-1:4.10-20.ppc", "3Desktop:xscreensaver-1:4.10-20.s390", "3Desktop:xscreensaver-1:4.10-20.s390x", "3Desktop:xscreensaver-1:4.10-20.src", "3Desktop:xscreensaver-1:4.10-20.x86_64", "3Desktop:xscreensaver-debuginfo-1:4.10-20.i386", "3Desktop:xscreensaver-debuginfo-1:4.10-20.ia64", "3Desktop:xscreensaver-debuginfo-1:4.10-20.ppc", "3Desktop:xscreensaver-debuginfo-1:4.10-20.s390", "3Desktop:xscreensaver-debuginfo-1:4.10-20.s390x", "3Desktop:xscreensaver-debuginfo-1:4.10-20.x86_64", "3ES:xscreensaver-1:4.10-20.i386", "3ES:xscreensaver-1:4.10-20.ia64", "3ES:xscreensaver-1:4.10-20.ppc", "3ES:xscreensaver-1:4.10-20.s390", "3ES:xscreensaver-1:4.10-20.s390x", "3ES:xscreensaver-1:4.10-20.src", "3ES:xscreensaver-1:4.10-20.x86_64", "3ES:xscreensaver-debuginfo-1:4.10-20.i386", "3ES:xscreensaver-debuginfo-1:4.10-20.ia64", "3ES:xscreensaver-debuginfo-1:4.10-20.ppc", "3ES:xscreensaver-debuginfo-1:4.10-20.s390", "3ES:xscreensaver-debuginfo-1:4.10-20.s390x", "3ES:xscreensaver-debuginfo-1:4.10-20.x86_64", "3WS:xscreensaver-1:4.10-20.i386", "3WS:xscreensaver-1:4.10-20.ia64", "3WS:xscreensaver-1:4.10-20.ppc", "3WS:xscreensaver-1:4.10-20.s390", "3WS:xscreensaver-1:4.10-20.s390x", "3WS:xscreensaver-1:4.10-20.src", "3WS:xscreensaver-1:4.10-20.x86_64", "3WS:xscreensaver-debuginfo-1:4.10-20.i386", "3WS:xscreensaver-debuginfo-1:4.10-20.ia64", "3WS:xscreensaver-debuginfo-1:4.10-20.ppc", "3WS:xscreensaver-debuginfo-1:4.10-20.s390", "3WS:xscreensaver-debuginfo-1:4.10-20.s390x", "3WS:xscreensaver-debuginfo-1:4.10-20.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2006-05-23T20:38:00+00:00" ]
CVE-2004-1307
null
security flaw
Moderate
null
null
Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
This issue was resolved in all affected libtiff versions as shipped with Red Hat Enterprise Linux 2.1, 3, and 4 via a patch for CVE-2004-0886. For updates containing patches for CVE-2004-0886, see: https://rhn.redhat.com/errata/CVE-2004-0886.html
null
2004-12-21T00:00:00+00:00
[ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-04-12T14:07:00+00:00", "2004-10-22T15:04:00+00:00" ]
CVE-2004-0003
null
security flaw
Moderate
null
null
Unknown vulnerability in Linux kernel before 2.4.22 allows local users to gain privileges, related to "R128 DRI limits checking."
null
null
2004-01-16T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-15.EL.athlon", "3AS:kernel-0:2.4.21-15.EL.i686", "3AS:kernel-0:2.4.21-15.EL.ia32e", "3AS:kernel-0:2.4.21-15.EL.ia64", "3AS:kernel-0:2.4.21-15.EL.ppc64iseries", "3AS:kernel-0:2.4.21-15.EL.ppc64pseries", "3AS:kernel-0:2.4.21-15.EL.s390", "3AS:kernel-0:2.4.21-15.EL.s390x", "3AS:kernel-0:2.4.21-15.EL.src", "3AS:kernel-0:2.4.21-15.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-15.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-15.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-15.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-15.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-15.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-15.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-15.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-15.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-15.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-15.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-15.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-15.EL.x86_64", "3AS:kernel-doc-0:2.4.21-15.EL.i386", "3AS:kernel-doc-0:2.4.21-15.EL.ia64", "3AS:kernel-doc-0:2.4.21-15.EL.ppc64", "3AS:kernel-doc-0:2.4.21-15.EL.s390", "3AS:kernel-doc-0:2.4.21-15.EL.s390x", "3AS:kernel-doc-0:2.4.21-15.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-15.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-15.EL.i686", "3AS:kernel-smp-0:2.4.21-15.EL.athlon", "3AS:kernel-smp-0:2.4.21-15.EL.i686", "3AS:kernel-smp-0:2.4.21-15.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-15.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-15.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-15.EL.x86_64", "3AS:kernel-source-0:2.4.21-15.EL.i386", "3AS:kernel-source-0:2.4.21-15.EL.ia64", "3AS:kernel-source-0:2.4.21-15.EL.ppc64", "3AS:kernel-source-0:2.4.21-15.EL.s390", "3AS:kernel-source-0:2.4.21-15.EL.s390x", "3AS:kernel-source-0:2.4.21-15.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-15.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-15.EL.i686", "3AS:kernel-unsupported-0:2.4.21-15.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-15.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-15.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-15.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-15.EL.s390", "3AS:kernel-unsupported-0:2.4.21-15.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-15.EL.x86_64", "3Desktop:kernel-0:2.4.21-15.EL.athlon", "3Desktop:kernel-0:2.4.21-15.EL.i686", "3Desktop:kernel-0:2.4.21-15.EL.ia32e", "3Desktop:kernel-0:2.4.21-15.EL.ia64", "3Desktop:kernel-0:2.4.21-15.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-15.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-15.EL.s390", "3Desktop:kernel-0:2.4.21-15.EL.s390x", "3Desktop:kernel-0:2.4.21-15.EL.src", "3Desktop:kernel-0:2.4.21-15.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-15.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-15.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-15.EL.i386", "3Desktop:kernel-doc-0:2.4.21-15.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-15.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-15.EL.s390", "3Desktop:kernel-doc-0:2.4.21-15.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-15.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-15.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-15.EL.i686", "3Desktop:kernel-smp-0:2.4.21-15.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-15.EL.i686", "3Desktop:kernel-smp-0:2.4.21-15.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-15.EL.i386", "3Desktop:kernel-source-0:2.4.21-15.EL.ia64", "3Desktop:kernel-source-0:2.4.21-15.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-15.EL.s390", "3Desktop:kernel-source-0:2.4.21-15.EL.s390x", "3Desktop:kernel-source-0:2.4.21-15.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-15.EL.x86_64", "3ES:kernel-0:2.4.21-15.EL.athlon", "3ES:kernel-0:2.4.21-15.EL.i686", "3ES:kernel-0:2.4.21-15.EL.ia32e", "3ES:kernel-0:2.4.21-15.EL.ia64", "3ES:kernel-0:2.4.21-15.EL.ppc64iseries", "3ES:kernel-0:2.4.21-15.EL.ppc64pseries", "3ES:kernel-0:2.4.21-15.EL.s390", "3ES:kernel-0:2.4.21-15.EL.s390x", "3ES:kernel-0:2.4.21-15.EL.src", "3ES:kernel-0:2.4.21-15.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-15.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-15.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-15.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-15.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-15.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-15.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-15.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-15.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-15.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-15.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-15.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-15.EL.x86_64", "3ES:kernel-doc-0:2.4.21-15.EL.i386", "3ES:kernel-doc-0:2.4.21-15.EL.ia64", "3ES:kernel-doc-0:2.4.21-15.EL.ppc64", "3ES:kernel-doc-0:2.4.21-15.EL.s390", "3ES:kernel-doc-0:2.4.21-15.EL.s390x", "3ES:kernel-doc-0:2.4.21-15.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-15.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-15.EL.i686", "3ES:kernel-smp-0:2.4.21-15.EL.athlon", "3ES:kernel-smp-0:2.4.21-15.EL.i686", "3ES:kernel-smp-0:2.4.21-15.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-15.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-15.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-15.EL.x86_64", "3ES:kernel-source-0:2.4.21-15.EL.i386", "3ES:kernel-source-0:2.4.21-15.EL.ia64", "3ES:kernel-source-0:2.4.21-15.EL.ppc64", "3ES:kernel-source-0:2.4.21-15.EL.s390", "3ES:kernel-source-0:2.4.21-15.EL.s390x", "3ES:kernel-source-0:2.4.21-15.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-15.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-15.EL.i686", "3ES:kernel-unsupported-0:2.4.21-15.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-15.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-15.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-15.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-15.EL.s390", "3ES:kernel-unsupported-0:2.4.21-15.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-15.EL.x86_64", "3WS:kernel-0:2.4.21-15.EL.athlon", "3WS:kernel-0:2.4.21-15.EL.i686", "3WS:kernel-0:2.4.21-15.EL.ia32e", "3WS:kernel-0:2.4.21-15.EL.ia64", "3WS:kernel-0:2.4.21-15.EL.ppc64iseries", "3WS:kernel-0:2.4.21-15.EL.ppc64pseries", "3WS:kernel-0:2.4.21-15.EL.s390", "3WS:kernel-0:2.4.21-15.EL.s390x", "3WS:kernel-0:2.4.21-15.EL.src", "3WS:kernel-0:2.4.21-15.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-15.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-15.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-15.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-15.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-15.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-15.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-15.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-15.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-15.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-15.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-15.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-15.EL.x86_64", "3WS:kernel-doc-0:2.4.21-15.EL.i386", "3WS:kernel-doc-0:2.4.21-15.EL.ia64", "3WS:kernel-doc-0:2.4.21-15.EL.ppc64", "3WS:kernel-doc-0:2.4.21-15.EL.s390", "3WS:kernel-doc-0:2.4.21-15.EL.s390x", "3WS:kernel-doc-0:2.4.21-15.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-15.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-15.EL.i686", "3WS:kernel-smp-0:2.4.21-15.EL.athlon", "3WS:kernel-smp-0:2.4.21-15.EL.i686", "3WS:kernel-smp-0:2.4.21-15.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-15.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-15.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-15.EL.x86_64", "3WS:kernel-source-0:2.4.21-15.EL.i386", "3WS:kernel-source-0:2.4.21-15.EL.ia64", "3WS:kernel-source-0:2.4.21-15.EL.ppc64", "3WS:kernel-source-0:2.4.21-15.EL.s390", "3WS:kernel-source-0:2.4.21-15.EL.s390x", "3WS:kernel-source-0:2.4.21-15.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-15.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-15.EL.i686", "3WS:kernel-unsupported-0:2.4.21-15.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-15.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-15.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-15.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-15.EL.s390", "3WS:kernel-unsupported-0:2.4.21-15.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-15.EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux 9", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-05-12T01:07:00+00:00", "2004-02-03T20:06:00+00:00", "2004-02-18T12:03:00+00:00", "2004-04-22T01:12:00+00:00" ]
CVE-2004-1184
null
security flaw
Low
null
null
The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
null
2005-01-07T00:00:00+00:00
2004-01-01T00:00:00+00:00
[ "3AS:enscript-0:1.6.1-24.4.i386", "3AS:enscript-0:1.6.1-24.4.ia64", "3AS:enscript-0:1.6.1-24.4.ppc", "3AS:enscript-0:1.6.1-24.4.s390", "3AS:enscript-0:1.6.1-24.4.s390x", "3AS:enscript-0:1.6.1-24.4.src", "3AS:enscript-0:1.6.1-24.4.x86_64", "3AS:enscript-debuginfo-0:1.6.1-24.4.i386", "3AS:enscript-debuginfo-0:1.6.1-24.4.ia64", "3AS:enscript-debuginfo-0:1.6.1-24.4.ppc", "3AS:enscript-debuginfo-0:1.6.1-24.4.s390", "3AS:enscript-debuginfo-0:1.6.1-24.4.s390x", "3AS:enscript-debuginfo-0:1.6.1-24.4.x86_64", "3Desktop:enscript-0:1.6.1-24.4.i386", "3Desktop:enscript-0:1.6.1-24.4.ia64", "3Desktop:enscript-0:1.6.1-24.4.ppc", "3Desktop:enscript-0:1.6.1-24.4.s390", "3Desktop:enscript-0:1.6.1-24.4.s390x", "3Desktop:enscript-0:1.6.1-24.4.src", "3Desktop:enscript-0:1.6.1-24.4.x86_64", "3Desktop:enscript-debuginfo-0:1.6.1-24.4.i386", "3Desktop:enscript-debuginfo-0:1.6.1-24.4.ia64", "3Desktop:enscript-debuginfo-0:1.6.1-24.4.ppc", "3Desktop:enscript-debuginfo-0:1.6.1-24.4.s390", "3Desktop:enscript-debuginfo-0:1.6.1-24.4.s390x", "3Desktop:enscript-debuginfo-0:1.6.1-24.4.x86_64", "3ES:enscript-0:1.6.1-24.4.i386", "3ES:enscript-0:1.6.1-24.4.ia64", "3ES:enscript-0:1.6.1-24.4.ppc", "3ES:enscript-0:1.6.1-24.4.s390", "3ES:enscript-0:1.6.1-24.4.s390x", "3ES:enscript-0:1.6.1-24.4.src", "3ES:enscript-0:1.6.1-24.4.x86_64", "3ES:enscript-debuginfo-0:1.6.1-24.4.i386", "3ES:enscript-debuginfo-0:1.6.1-24.4.ia64", "3ES:enscript-debuginfo-0:1.6.1-24.4.ppc", "3ES:enscript-debuginfo-0:1.6.1-24.4.s390", "3ES:enscript-debuginfo-0:1.6.1-24.4.s390x", "3ES:enscript-debuginfo-0:1.6.1-24.4.x86_64", "3WS:enscript-0:1.6.1-24.4.i386", "3WS:enscript-0:1.6.1-24.4.ia64", "3WS:enscript-0:1.6.1-24.4.ppc", "3WS:enscript-0:1.6.1-24.4.s390", "3WS:enscript-0:1.6.1-24.4.s390x", "3WS:enscript-0:1.6.1-24.4.src", "3WS:enscript-0:1.6.1-24.4.x86_64", "3WS:enscript-debuginfo-0:1.6.1-24.4.i386", "3WS:enscript-debuginfo-0:1.6.1-24.4.ia64", "3WS:enscript-debuginfo-0:1.6.1-24.4.ppc", "3WS:enscript-debuginfo-0:1.6.1-24.4.s390", "3WS:enscript-debuginfo-0:1.6.1-24.4.s390x", "3WS:enscript-debuginfo-0:1.6.1-24.4.x86_64", "4AS:enscript-0:1.6.1-28.3.i386", "4AS:enscript-0:1.6.1-28.3.ia64", "4AS:enscript-0:1.6.1-28.3.ppc", "4AS:enscript-0:1.6.1-28.3.s390", "4AS:enscript-0:1.6.1-28.3.s390x", "4AS:enscript-0:1.6.1-28.3.src", "4AS:enscript-0:1.6.1-28.3.x86_64", "4AS:enscript-debuginfo-0:1.6.1-28.3.i386", "4AS:enscript-debuginfo-0:1.6.1-28.3.ia64", "4AS:enscript-debuginfo-0:1.6.1-28.3.ppc", "4AS:enscript-debuginfo-0:1.6.1-28.3.s390", "4AS:enscript-debuginfo-0:1.6.1-28.3.s390x", "4AS:enscript-debuginfo-0:1.6.1-28.3.x86_64", "4Desktop:enscript-0:1.6.1-28.3.i386", "4Desktop:enscript-0:1.6.1-28.3.ia64", "4Desktop:enscript-0:1.6.1-28.3.ppc", "4Desktop:enscript-0:1.6.1-28.3.s390", "4Desktop:enscript-0:1.6.1-28.3.s390x", "4Desktop:enscript-0:1.6.1-28.3.src", "4Desktop:enscript-0:1.6.1-28.3.x86_64", "4Desktop:enscript-debuginfo-0:1.6.1-28.3.i386", "4Desktop:enscript-debuginfo-0:1.6.1-28.3.ia64", "4Desktop:enscript-debuginfo-0:1.6.1-28.3.ppc", "4Desktop:enscript-debuginfo-0:1.6.1-28.3.s390", "4Desktop:enscript-debuginfo-0:1.6.1-28.3.s390x", "4Desktop:enscript-debuginfo-0:1.6.1-28.3.x86_64", "4ES:enscript-0:1.6.1-28.3.i386", "4ES:enscript-0:1.6.1-28.3.ia64", "4ES:enscript-0:1.6.1-28.3.ppc", "4ES:enscript-0:1.6.1-28.3.s390", "4ES:enscript-0:1.6.1-28.3.s390x", "4ES:enscript-0:1.6.1-28.3.src", "4ES:enscript-0:1.6.1-28.3.x86_64", "4ES:enscript-debuginfo-0:1.6.1-28.3.i386", "4ES:enscript-debuginfo-0:1.6.1-28.3.ia64", "4ES:enscript-debuginfo-0:1.6.1-28.3.ppc", "4ES:enscript-debuginfo-0:1.6.1-28.3.s390", "4ES:enscript-debuginfo-0:1.6.1-28.3.s390x", "4ES:enscript-debuginfo-0:1.6.1-28.3.x86_64", "4WS:enscript-0:1.6.1-28.3.i386", "4WS:enscript-0:1.6.1-28.3.ia64", "4WS:enscript-0:1.6.1-28.3.ppc", "4WS:enscript-0:1.6.1-28.3.s390", "4WS:enscript-0:1.6.1-28.3.s390x", "4WS:enscript-0:1.6.1-28.3.src", "4WS:enscript-0:1.6.1-28.3.x86_64", "4WS:enscript-debuginfo-0:1.6.1-28.3.i386", "4WS:enscript-debuginfo-0:1.6.1-28.3.ia64", "4WS:enscript-debuginfo-0:1.6.1-28.3.ppc", "4WS:enscript-debuginfo-0:1.6.1-28.3.s390", "4WS:enscript-debuginfo-0:1.6.1-28.3.s390x", "4WS:enscript-debuginfo-0:1.6.1-28.3.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-02-01T14:43:00+00:00", "2005-02-15T09:19:00+00:00" ]
CVE-2004-0078
null
security flaw
Important
null
null
Buffer overflow in the index menu code (menu_pad_string of menu.c) for Mutt 1.4.1 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain mail messages.
null
null
2004-02-11T00:00:00+00:00
[ "3AS:mutt-5:1.4.1-3.4.i386", "3AS:mutt-5:1.4.1-3.4.ia64", "3AS:mutt-5:1.4.1-3.4.ppc", "3AS:mutt-5:1.4.1-3.4.s390", "3AS:mutt-5:1.4.1-3.4.s390x", "3AS:mutt-5:1.4.1-3.4.src", "3AS:mutt-5:1.4.1-3.4.x86_64", "3AS:mutt-debuginfo-5:1.4.1-3.4.i386", "3AS:mutt-debuginfo-5:1.4.1-3.4.ia64", "3AS:mutt-debuginfo-5:1.4.1-3.4.ppc", "3AS:mutt-debuginfo-5:1.4.1-3.4.s390", "3AS:mutt-debuginfo-5:1.4.1-3.4.s390x", "3AS:mutt-debuginfo-5:1.4.1-3.4.x86_64", "3Desktop:mutt-5:1.4.1-3.4.i386", "3Desktop:mutt-5:1.4.1-3.4.ia64", "3Desktop:mutt-5:1.4.1-3.4.ppc", "3Desktop:mutt-5:1.4.1-3.4.s390", "3Desktop:mutt-5:1.4.1-3.4.s390x", "3Desktop:mutt-5:1.4.1-3.4.src", "3Desktop:mutt-5:1.4.1-3.4.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-3.4.i386", "3Desktop:mutt-debuginfo-5:1.4.1-3.4.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-3.4.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-3.4.s390", "3Desktop:mutt-debuginfo-5:1.4.1-3.4.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-3.4.x86_64", "3ES:mutt-5:1.4.1-3.4.i386", "3ES:mutt-5:1.4.1-3.4.ia64", "3ES:mutt-5:1.4.1-3.4.ppc", "3ES:mutt-5:1.4.1-3.4.s390", "3ES:mutt-5:1.4.1-3.4.s390x", "3ES:mutt-5:1.4.1-3.4.src", "3ES:mutt-5:1.4.1-3.4.x86_64", "3ES:mutt-debuginfo-5:1.4.1-3.4.i386", "3ES:mutt-debuginfo-5:1.4.1-3.4.ia64", "3ES:mutt-debuginfo-5:1.4.1-3.4.ppc", "3ES:mutt-debuginfo-5:1.4.1-3.4.s390", "3ES:mutt-debuginfo-5:1.4.1-3.4.s390x", "3ES:mutt-debuginfo-5:1.4.1-3.4.x86_64", "3WS:mutt-5:1.4.1-3.4.i386", "3WS:mutt-5:1.4.1-3.4.ia64", "3WS:mutt-5:1.4.1-3.4.ppc", "3WS:mutt-5:1.4.1-3.4.s390", "3WS:mutt-5:1.4.1-3.4.s390x", "3WS:mutt-5:1.4.1-3.4.src", "3WS:mutt-5:1.4.1-3.4.x86_64", "3WS:mutt-debuginfo-5:1.4.1-3.4.i386", "3WS:mutt-debuginfo-5:1.4.1-3.4.ia64", "3WS:mutt-debuginfo-5:1.4.1-3.4.ppc", "3WS:mutt-debuginfo-5:1.4.1-3.4.s390", "3WS:mutt-debuginfo-5:1.4.1-3.4.s390x", "3WS:mutt-debuginfo-5:1.4.1-3.4.x86_64", "Red Hat Linux 9" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-02-11T13:58:00+00:00", "2004-02-11T13:59:00+00:00" ]
CVE-2004-0097
null
security flaw
Moderate
null
null
Multiple vulnerabilities in PWLib before 1.6.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated by the NISCC/OUSPG PROTOS test suite for the H.225 protocol.
null
null
2004-01-21T00:00:00+00:00
[ "3AS:pwlib-0:1.4.7-7.EL.i386", "3AS:pwlib-0:1.4.7-7.EL.ia64", "3AS:pwlib-0:1.4.7-7.EL.ppc", "3AS:pwlib-0:1.4.7-7.EL.ppc64", "3AS:pwlib-0:1.4.7-7.EL.s390", "3AS:pwlib-0:1.4.7-7.EL.s390x", "3AS:pwlib-0:1.4.7-7.EL.src", "3AS:pwlib-0:1.4.7-7.EL.x86_64", "3AS:pwlib-debuginfo-0:1.4.7-7.EL.i386", "3AS:pwlib-debuginfo-0:1.4.7-7.EL.ia64", "3AS:pwlib-debuginfo-0:1.4.7-7.EL.ppc", "3AS:pwlib-debuginfo-0:1.4.7-7.EL.ppc64", "3AS:pwlib-debuginfo-0:1.4.7-7.EL.s390", "3AS:pwlib-debuginfo-0:1.4.7-7.EL.s390x", "3AS:pwlib-debuginfo-0:1.4.7-7.EL.x86_64", "3AS:pwlib-devel-0:1.4.7-7.EL.i386", "3AS:pwlib-devel-0:1.4.7-7.EL.ia64", "3AS:pwlib-devel-0:1.4.7-7.EL.ppc", "3AS:pwlib-devel-0:1.4.7-7.EL.s390", "3AS:pwlib-devel-0:1.4.7-7.EL.s390x", "3AS:pwlib-devel-0:1.4.7-7.EL.x86_64", "3Desktop:pwlib-0:1.4.7-7.EL.i386", "3Desktop:pwlib-0:1.4.7-7.EL.ia64", "3Desktop:pwlib-0:1.4.7-7.EL.ppc", "3Desktop:pwlib-0:1.4.7-7.EL.ppc64", "3Desktop:pwlib-0:1.4.7-7.EL.s390", "3Desktop:pwlib-0:1.4.7-7.EL.s390x", "3Desktop:pwlib-0:1.4.7-7.EL.src", "3Desktop:pwlib-0:1.4.7-7.EL.x86_64", "3Desktop:pwlib-debuginfo-0:1.4.7-7.EL.i386", "3Desktop:pwlib-debuginfo-0:1.4.7-7.EL.ia64", "3Desktop:pwlib-debuginfo-0:1.4.7-7.EL.ppc", "3Desktop:pwlib-debuginfo-0:1.4.7-7.EL.ppc64", "3Desktop:pwlib-debuginfo-0:1.4.7-7.EL.s390", "3Desktop:pwlib-debuginfo-0:1.4.7-7.EL.s390x", "3Desktop:pwlib-debuginfo-0:1.4.7-7.EL.x86_64", "3Desktop:pwlib-devel-0:1.4.7-7.EL.i386", "3Desktop:pwlib-devel-0:1.4.7-7.EL.ia64", "3Desktop:pwlib-devel-0:1.4.7-7.EL.ppc", "3Desktop:pwlib-devel-0:1.4.7-7.EL.s390", "3Desktop:pwlib-devel-0:1.4.7-7.EL.s390x", "3Desktop:pwlib-devel-0:1.4.7-7.EL.x86_64", "3ES:pwlib-0:1.4.7-7.EL.i386", "3ES:pwlib-0:1.4.7-7.EL.ia64", "3ES:pwlib-0:1.4.7-7.EL.ppc", "3ES:pwlib-0:1.4.7-7.EL.ppc64", "3ES:pwlib-0:1.4.7-7.EL.s390", "3ES:pwlib-0:1.4.7-7.EL.s390x", "3ES:pwlib-0:1.4.7-7.EL.src", "3ES:pwlib-0:1.4.7-7.EL.x86_64", "3ES:pwlib-debuginfo-0:1.4.7-7.EL.i386", "3ES:pwlib-debuginfo-0:1.4.7-7.EL.ia64", "3ES:pwlib-debuginfo-0:1.4.7-7.EL.ppc", "3ES:pwlib-debuginfo-0:1.4.7-7.EL.ppc64", "3ES:pwlib-debuginfo-0:1.4.7-7.EL.s390", "3ES:pwlib-debuginfo-0:1.4.7-7.EL.s390x", "3ES:pwlib-debuginfo-0:1.4.7-7.EL.x86_64", "3ES:pwlib-devel-0:1.4.7-7.EL.i386", "3ES:pwlib-devel-0:1.4.7-7.EL.ia64", "3ES:pwlib-devel-0:1.4.7-7.EL.ppc", "3ES:pwlib-devel-0:1.4.7-7.EL.s390", "3ES:pwlib-devel-0:1.4.7-7.EL.s390x", "3ES:pwlib-devel-0:1.4.7-7.EL.x86_64", "3WS:pwlib-0:1.4.7-7.EL.i386", "3WS:pwlib-0:1.4.7-7.EL.ia64", "3WS:pwlib-0:1.4.7-7.EL.ppc", "3WS:pwlib-0:1.4.7-7.EL.ppc64", "3WS:pwlib-0:1.4.7-7.EL.s390", "3WS:pwlib-0:1.4.7-7.EL.s390x", "3WS:pwlib-0:1.4.7-7.EL.src", "3WS:pwlib-0:1.4.7-7.EL.x86_64", "3WS:pwlib-debuginfo-0:1.4.7-7.EL.i386", "3WS:pwlib-debuginfo-0:1.4.7-7.EL.ia64", "3WS:pwlib-debuginfo-0:1.4.7-7.EL.ppc", "3WS:pwlib-debuginfo-0:1.4.7-7.EL.ppc64", "3WS:pwlib-debuginfo-0:1.4.7-7.EL.s390", "3WS:pwlib-debuginfo-0:1.4.7-7.EL.s390x", "3WS:pwlib-debuginfo-0:1.4.7-7.EL.x86_64", "3WS:pwlib-devel-0:1.4.7-7.EL.i386", "3WS:pwlib-devel-0:1.4.7-7.EL.ia64", "3WS:pwlib-devel-0:1.4.7-7.EL.ppc", "3WS:pwlib-devel-0:1.4.7-7.EL.s390", "3WS:pwlib-devel-0:1.4.7-7.EL.s390x", "3WS:pwlib-devel-0:1.4.7-7.EL.x86_64", "Red Hat Linux 9" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-02-18T10:31:00+00:00", "2004-02-13T08:52:00+00:00" ]
CVE-2004-0644
null
security flaw
Important
null
null
The asn1buf_skiptail function in the ASN.1 decoder library for MIT Kerberos 5 (krb5) 1.2.2 through 1.3.4 allows remote attackers to cause a denial of service (infinite loop) via a certain BER encoding.
null
null
2004-08-31T00:00:00+00:00
[ "3AS:krb5-0:1.2.7-28.src", "3AS:krb5-debuginfo-0:1.2.7-28.i386", "3AS:krb5-debuginfo-0:1.2.7-28.ia64", "3AS:krb5-debuginfo-0:1.2.7-28.ppc", "3AS:krb5-debuginfo-0:1.2.7-28.ppc64", "3AS:krb5-debuginfo-0:1.2.7-28.s390", "3AS:krb5-debuginfo-0:1.2.7-28.s390x", "3AS:krb5-debuginfo-0:1.2.7-28.x86_64", "3AS:krb5-devel-0:1.2.7-28.i386", "3AS:krb5-devel-0:1.2.7-28.ia64", "3AS:krb5-devel-0:1.2.7-28.ppc", "3AS:krb5-devel-0:1.2.7-28.s390", "3AS:krb5-devel-0:1.2.7-28.s390x", "3AS:krb5-devel-0:1.2.7-28.x86_64", "3AS:krb5-libs-0:1.2.7-28.i386", "3AS:krb5-libs-0:1.2.7-28.ia64", "3AS:krb5-libs-0:1.2.7-28.ppc", "3AS:krb5-libs-0:1.2.7-28.ppc64", "3AS:krb5-libs-0:1.2.7-28.s390", "3AS:krb5-libs-0:1.2.7-28.s390x", "3AS:krb5-libs-0:1.2.7-28.x86_64", "3AS:krb5-server-0:1.2.7-28.i386", "3AS:krb5-server-0:1.2.7-28.ia64", "3AS:krb5-server-0:1.2.7-28.ppc", "3AS:krb5-server-0:1.2.7-28.s390", "3AS:krb5-server-0:1.2.7-28.s390x", "3AS:krb5-server-0:1.2.7-28.x86_64", "3AS:krb5-workstation-0:1.2.7-28.i386", "3AS:krb5-workstation-0:1.2.7-28.ia64", "3AS:krb5-workstation-0:1.2.7-28.ppc", "3AS:krb5-workstation-0:1.2.7-28.s390", "3AS:krb5-workstation-0:1.2.7-28.s390x", "3AS:krb5-workstation-0:1.2.7-28.x86_64", "3Desktop:krb5-0:1.2.7-28.src", "3Desktop:krb5-debuginfo-0:1.2.7-28.i386", "3Desktop:krb5-debuginfo-0:1.2.7-28.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-28.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-28.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-28.s390", "3Desktop:krb5-debuginfo-0:1.2.7-28.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-28.x86_64", "3Desktop:krb5-devel-0:1.2.7-28.i386", "3Desktop:krb5-devel-0:1.2.7-28.ia64", "3Desktop:krb5-devel-0:1.2.7-28.ppc", "3Desktop:krb5-devel-0:1.2.7-28.s390", "3Desktop:krb5-devel-0:1.2.7-28.s390x", "3Desktop:krb5-devel-0:1.2.7-28.x86_64", "3Desktop:krb5-libs-0:1.2.7-28.i386", "3Desktop:krb5-libs-0:1.2.7-28.ia64", "3Desktop:krb5-libs-0:1.2.7-28.ppc", "3Desktop:krb5-libs-0:1.2.7-28.ppc64", "3Desktop:krb5-libs-0:1.2.7-28.s390", "3Desktop:krb5-libs-0:1.2.7-28.s390x", "3Desktop:krb5-libs-0:1.2.7-28.x86_64", "3Desktop:krb5-server-0:1.2.7-28.i386", "3Desktop:krb5-server-0:1.2.7-28.ia64", "3Desktop:krb5-server-0:1.2.7-28.ppc", "3Desktop:krb5-server-0:1.2.7-28.s390", "3Desktop:krb5-server-0:1.2.7-28.s390x", "3Desktop:krb5-server-0:1.2.7-28.x86_64", "3Desktop:krb5-workstation-0:1.2.7-28.i386", "3Desktop:krb5-workstation-0:1.2.7-28.ia64", "3Desktop:krb5-workstation-0:1.2.7-28.ppc", "3Desktop:krb5-workstation-0:1.2.7-28.s390", "3Desktop:krb5-workstation-0:1.2.7-28.s390x", "3Desktop:krb5-workstation-0:1.2.7-28.x86_64", "3ES:krb5-0:1.2.7-28.src", "3ES:krb5-debuginfo-0:1.2.7-28.i386", "3ES:krb5-debuginfo-0:1.2.7-28.ia64", "3ES:krb5-debuginfo-0:1.2.7-28.ppc", "3ES:krb5-debuginfo-0:1.2.7-28.ppc64", "3ES:krb5-debuginfo-0:1.2.7-28.s390", "3ES:krb5-debuginfo-0:1.2.7-28.s390x", "3ES:krb5-debuginfo-0:1.2.7-28.x86_64", "3ES:krb5-devel-0:1.2.7-28.i386", "3ES:krb5-devel-0:1.2.7-28.ia64", "3ES:krb5-devel-0:1.2.7-28.ppc", "3ES:krb5-devel-0:1.2.7-28.s390", "3ES:krb5-devel-0:1.2.7-28.s390x", "3ES:krb5-devel-0:1.2.7-28.x86_64", "3ES:krb5-libs-0:1.2.7-28.i386", "3ES:krb5-libs-0:1.2.7-28.ia64", "3ES:krb5-libs-0:1.2.7-28.ppc", "3ES:krb5-libs-0:1.2.7-28.ppc64", "3ES:krb5-libs-0:1.2.7-28.s390", "3ES:krb5-libs-0:1.2.7-28.s390x", "3ES:krb5-libs-0:1.2.7-28.x86_64", "3ES:krb5-server-0:1.2.7-28.i386", "3ES:krb5-server-0:1.2.7-28.ia64", "3ES:krb5-server-0:1.2.7-28.ppc", "3ES:krb5-server-0:1.2.7-28.s390", "3ES:krb5-server-0:1.2.7-28.s390x", "3ES:krb5-server-0:1.2.7-28.x86_64", "3ES:krb5-workstation-0:1.2.7-28.i386", "3ES:krb5-workstation-0:1.2.7-28.ia64", "3ES:krb5-workstation-0:1.2.7-28.ppc", "3ES:krb5-workstation-0:1.2.7-28.s390", "3ES:krb5-workstation-0:1.2.7-28.s390x", "3ES:krb5-workstation-0:1.2.7-28.x86_64", "3WS:krb5-0:1.2.7-28.src", "3WS:krb5-debuginfo-0:1.2.7-28.i386", "3WS:krb5-debuginfo-0:1.2.7-28.ia64", "3WS:krb5-debuginfo-0:1.2.7-28.ppc", "3WS:krb5-debuginfo-0:1.2.7-28.ppc64", "3WS:krb5-debuginfo-0:1.2.7-28.s390", "3WS:krb5-debuginfo-0:1.2.7-28.s390x", "3WS:krb5-debuginfo-0:1.2.7-28.x86_64", "3WS:krb5-devel-0:1.2.7-28.i386", "3WS:krb5-devel-0:1.2.7-28.ia64", "3WS:krb5-devel-0:1.2.7-28.ppc", "3WS:krb5-devel-0:1.2.7-28.s390", "3WS:krb5-devel-0:1.2.7-28.s390x", "3WS:krb5-devel-0:1.2.7-28.x86_64", "3WS:krb5-libs-0:1.2.7-28.i386", "3WS:krb5-libs-0:1.2.7-28.ia64", "3WS:krb5-libs-0:1.2.7-28.ppc", "3WS:krb5-libs-0:1.2.7-28.ppc64", "3WS:krb5-libs-0:1.2.7-28.s390", "3WS:krb5-libs-0:1.2.7-28.s390x", "3WS:krb5-libs-0:1.2.7-28.x86_64", "3WS:krb5-server-0:1.2.7-28.i386", "3WS:krb5-server-0:1.2.7-28.ia64", "3WS:krb5-server-0:1.2.7-28.ppc", "3WS:krb5-server-0:1.2.7-28.s390", "3WS:krb5-server-0:1.2.7-28.s390x", "3WS:krb5-server-0:1.2.7-28.x86_64", "3WS:krb5-workstation-0:1.2.7-28.i386", "3WS:krb5-workstation-0:1.2.7-28.ia64", "3WS:krb5-workstation-0:1.2.7-28.ppc", "3WS:krb5-workstation-0:1.2.7-28.s390", "3WS:krb5-workstation-0:1.2.7-28.s390x", "3WS:krb5-workstation-0:1.2.7-28.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-31T17:35:00+00:00", "2004-08-31T17:33:00+00:00" ]
CVE-2004-0886
null
security flaw
Moderate
null
null
Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
null
null
2004-10-13T00:00:00+00:00
[ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3AS:tetex-0:1.0.7-67.7.i386", "3AS:tetex-0:1.0.7-67.7.ia64", "3AS:tetex-0:1.0.7-67.7.ppc", "3AS:tetex-0:1.0.7-67.7.s390", "3AS:tetex-0:1.0.7-67.7.s390x", "3AS:tetex-0:1.0.7-67.7.src", "3AS:tetex-0:1.0.7-67.7.x86_64", "3AS:tetex-afm-0:1.0.7-67.7.i386", "3AS:tetex-afm-0:1.0.7-67.7.ia64", "3AS:tetex-afm-0:1.0.7-67.7.ppc", "3AS:tetex-afm-0:1.0.7-67.7.s390", "3AS:tetex-afm-0:1.0.7-67.7.s390x", "3AS:tetex-afm-0:1.0.7-67.7.x86_64", "3AS:tetex-debuginfo-0:1.0.7-67.7.i386", "3AS:tetex-debuginfo-0:1.0.7-67.7.ia64", "3AS:tetex-debuginfo-0:1.0.7-67.7.ppc", "3AS:tetex-debuginfo-0:1.0.7-67.7.s390", "3AS:tetex-debuginfo-0:1.0.7-67.7.s390x", "3AS:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3AS:tetex-dvips-0:1.0.7-67.7.i386", "3AS:tetex-dvips-0:1.0.7-67.7.ia64", "3AS:tetex-dvips-0:1.0.7-67.7.ppc", "3AS:tetex-dvips-0:1.0.7-67.7.s390", "3AS:tetex-dvips-0:1.0.7-67.7.s390x", "3AS:tetex-dvips-0:1.0.7-67.7.x86_64", "3AS:tetex-fonts-0:1.0.7-67.7.i386", "3AS:tetex-fonts-0:1.0.7-67.7.ia64", "3AS:tetex-fonts-0:1.0.7-67.7.ppc", "3AS:tetex-fonts-0:1.0.7-67.7.s390", "3AS:tetex-fonts-0:1.0.7-67.7.s390x", "3AS:tetex-fonts-0:1.0.7-67.7.x86_64", "3AS:tetex-latex-0:1.0.7-67.7.i386", "3AS:tetex-latex-0:1.0.7-67.7.ia64", "3AS:tetex-latex-0:1.0.7-67.7.ppc", "3AS:tetex-latex-0:1.0.7-67.7.s390", "3AS:tetex-latex-0:1.0.7-67.7.s390x", "3AS:tetex-latex-0:1.0.7-67.7.x86_64", "3AS:tetex-xdvi-0:1.0.7-67.7.i386", "3AS:tetex-xdvi-0:1.0.7-67.7.ia64", "3AS:tetex-xdvi-0:1.0.7-67.7.ppc", "3AS:tetex-xdvi-0:1.0.7-67.7.s390", "3AS:tetex-xdvi-0:1.0.7-67.7.s390x", "3AS:tetex-xdvi-0:1.0.7-67.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:tetex-0:1.0.7-67.7.i386", "3Desktop:tetex-0:1.0.7-67.7.ia64", "3Desktop:tetex-0:1.0.7-67.7.ppc", "3Desktop:tetex-0:1.0.7-67.7.s390", "3Desktop:tetex-0:1.0.7-67.7.s390x", "3Desktop:tetex-0:1.0.7-67.7.src", "3Desktop:tetex-0:1.0.7-67.7.x86_64", "3Desktop:tetex-afm-0:1.0.7-67.7.i386", "3Desktop:tetex-afm-0:1.0.7-67.7.ia64", "3Desktop:tetex-afm-0:1.0.7-67.7.ppc", "3Desktop:tetex-afm-0:1.0.7-67.7.s390", "3Desktop:tetex-afm-0:1.0.7-67.7.s390x", "3Desktop:tetex-afm-0:1.0.7-67.7.x86_64", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.i386", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.ia64", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.ppc", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.s390", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.s390x", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3Desktop:tetex-dvips-0:1.0.7-67.7.i386", "3Desktop:tetex-dvips-0:1.0.7-67.7.ia64", "3Desktop:tetex-dvips-0:1.0.7-67.7.ppc", "3Desktop:tetex-dvips-0:1.0.7-67.7.s390", "3Desktop:tetex-dvips-0:1.0.7-67.7.s390x", "3Desktop:tetex-dvips-0:1.0.7-67.7.x86_64", "3Desktop:tetex-fonts-0:1.0.7-67.7.i386", "3Desktop:tetex-fonts-0:1.0.7-67.7.ia64", "3Desktop:tetex-fonts-0:1.0.7-67.7.ppc", "3Desktop:tetex-fonts-0:1.0.7-67.7.s390", "3Desktop:tetex-fonts-0:1.0.7-67.7.s390x", "3Desktop:tetex-fonts-0:1.0.7-67.7.x86_64", "3Desktop:tetex-latex-0:1.0.7-67.7.i386", "3Desktop:tetex-latex-0:1.0.7-67.7.ia64", "3Desktop:tetex-latex-0:1.0.7-67.7.ppc", "3Desktop:tetex-latex-0:1.0.7-67.7.s390", "3Desktop:tetex-latex-0:1.0.7-67.7.s390x", "3Desktop:tetex-latex-0:1.0.7-67.7.x86_64", "3Desktop:tetex-xdvi-0:1.0.7-67.7.i386", "3Desktop:tetex-xdvi-0:1.0.7-67.7.ia64", "3Desktop:tetex-xdvi-0:1.0.7-67.7.ppc", "3Desktop:tetex-xdvi-0:1.0.7-67.7.s390", "3Desktop:tetex-xdvi-0:1.0.7-67.7.s390x", "3Desktop:tetex-xdvi-0:1.0.7-67.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:tetex-0:1.0.7-67.7.i386", "3ES:tetex-0:1.0.7-67.7.ia64", "3ES:tetex-0:1.0.7-67.7.ppc", "3ES:tetex-0:1.0.7-67.7.s390", "3ES:tetex-0:1.0.7-67.7.s390x", "3ES:tetex-0:1.0.7-67.7.src", "3ES:tetex-0:1.0.7-67.7.x86_64", "3ES:tetex-afm-0:1.0.7-67.7.i386", "3ES:tetex-afm-0:1.0.7-67.7.ia64", "3ES:tetex-afm-0:1.0.7-67.7.ppc", "3ES:tetex-afm-0:1.0.7-67.7.s390", "3ES:tetex-afm-0:1.0.7-67.7.s390x", "3ES:tetex-afm-0:1.0.7-67.7.x86_64", "3ES:tetex-debuginfo-0:1.0.7-67.7.i386", "3ES:tetex-debuginfo-0:1.0.7-67.7.ia64", "3ES:tetex-debuginfo-0:1.0.7-67.7.ppc", "3ES:tetex-debuginfo-0:1.0.7-67.7.s390", "3ES:tetex-debuginfo-0:1.0.7-67.7.s390x", "3ES:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3ES:tetex-dvips-0:1.0.7-67.7.i386", "3ES:tetex-dvips-0:1.0.7-67.7.ia64", "3ES:tetex-dvips-0:1.0.7-67.7.ppc", "3ES:tetex-dvips-0:1.0.7-67.7.s390", "3ES:tetex-dvips-0:1.0.7-67.7.s390x", "3ES:tetex-dvips-0:1.0.7-67.7.x86_64", "3ES:tetex-fonts-0:1.0.7-67.7.i386", "3ES:tetex-fonts-0:1.0.7-67.7.ia64", "3ES:tetex-fonts-0:1.0.7-67.7.ppc", "3ES:tetex-fonts-0:1.0.7-67.7.s390", "3ES:tetex-fonts-0:1.0.7-67.7.s390x", "3ES:tetex-fonts-0:1.0.7-67.7.x86_64", "3ES:tetex-latex-0:1.0.7-67.7.i386", "3ES:tetex-latex-0:1.0.7-67.7.ia64", "3ES:tetex-latex-0:1.0.7-67.7.ppc", "3ES:tetex-latex-0:1.0.7-67.7.s390", "3ES:tetex-latex-0:1.0.7-67.7.s390x", "3ES:tetex-latex-0:1.0.7-67.7.x86_64", "3ES:tetex-xdvi-0:1.0.7-67.7.i386", "3ES:tetex-xdvi-0:1.0.7-67.7.ia64", "3ES:tetex-xdvi-0:1.0.7-67.7.ppc", "3ES:tetex-xdvi-0:1.0.7-67.7.s390", "3ES:tetex-xdvi-0:1.0.7-67.7.s390x", "3ES:tetex-xdvi-0:1.0.7-67.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:tetex-0:1.0.7-67.7.i386", "3WS:tetex-0:1.0.7-67.7.ia64", "3WS:tetex-0:1.0.7-67.7.ppc", "3WS:tetex-0:1.0.7-67.7.s390", "3WS:tetex-0:1.0.7-67.7.s390x", "3WS:tetex-0:1.0.7-67.7.src", "3WS:tetex-0:1.0.7-67.7.x86_64", "3WS:tetex-afm-0:1.0.7-67.7.i386", "3WS:tetex-afm-0:1.0.7-67.7.ia64", "3WS:tetex-afm-0:1.0.7-67.7.ppc", "3WS:tetex-afm-0:1.0.7-67.7.s390", "3WS:tetex-afm-0:1.0.7-67.7.s390x", "3WS:tetex-afm-0:1.0.7-67.7.x86_64", "3WS:tetex-debuginfo-0:1.0.7-67.7.i386", "3WS:tetex-debuginfo-0:1.0.7-67.7.ia64", "3WS:tetex-debuginfo-0:1.0.7-67.7.ppc", "3WS:tetex-debuginfo-0:1.0.7-67.7.s390", "3WS:tetex-debuginfo-0:1.0.7-67.7.s390x", "3WS:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3WS:tetex-dvips-0:1.0.7-67.7.i386", "3WS:tetex-dvips-0:1.0.7-67.7.ia64", "3WS:tetex-dvips-0:1.0.7-67.7.ppc", "3WS:tetex-dvips-0:1.0.7-67.7.s390", "3WS:tetex-dvips-0:1.0.7-67.7.s390x", "3WS:tetex-dvips-0:1.0.7-67.7.x86_64", "3WS:tetex-fonts-0:1.0.7-67.7.i386", "3WS:tetex-fonts-0:1.0.7-67.7.ia64", "3WS:tetex-fonts-0:1.0.7-67.7.ppc", "3WS:tetex-fonts-0:1.0.7-67.7.s390", "3WS:tetex-fonts-0:1.0.7-67.7.s390x", "3WS:tetex-fonts-0:1.0.7-67.7.x86_64", "3WS:tetex-latex-0:1.0.7-67.7.i386", "3WS:tetex-latex-0:1.0.7-67.7.ia64", "3WS:tetex-latex-0:1.0.7-67.7.ppc", "3WS:tetex-latex-0:1.0.7-67.7.s390", "3WS:tetex-latex-0:1.0.7-67.7.s390x", "3WS:tetex-latex-0:1.0.7-67.7.x86_64", "3WS:tetex-xdvi-0:1.0.7-67.7.i386", "3WS:tetex-xdvi-0:1.0.7-67.7.ia64", "3WS:tetex-xdvi-0:1.0.7-67.7.ppc", "3WS:tetex-xdvi-0:1.0.7-67.7.s390", "3WS:tetex-xdvi-0:1.0.7-67.7.s390x", "3WS:tetex-xdvi-0:1.0.7-67.7.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-04-12T14:07:00+00:00", "2004-10-22T15:04:00+00:00", "2005-04-01T14:39:00+00:00" ]
CVE-2004-0185
null
security flaw
Important
null
null
Buffer overflow in the skey_challenge function in ftpd.c for wu-ftp daemon (wu-ftpd) 2.6.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a s/key (SKEY) request with a long name.
null
null
2004-03-08T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-03-08T16:55:00+00:00" ]
CVE-2004-1014
null
security flaw
Important
null
null
statd in nfs-utils 1.257 and earlier does not ignore the SIGPIPE signal, which allows remote attackers to cause a denial of service (server process crash) via a TCP connection that is prematurely terminated.
null
null
2004-12-01T00:00:00+00:00
[ "3AS:nfs-utils-0:1.0.6-33EL.i386", "3AS:nfs-utils-0:1.0.6-33EL.ia64", "3AS:nfs-utils-0:1.0.6-33EL.ppc", "3AS:nfs-utils-0:1.0.6-33EL.s390", "3AS:nfs-utils-0:1.0.6-33EL.s390x", "3AS:nfs-utils-0:1.0.6-33EL.src", "3AS:nfs-utils-0:1.0.6-33EL.x86_64", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "3Desktop:nfs-utils-0:1.0.6-33EL.i386", "3Desktop:nfs-utils-0:1.0.6-33EL.ia64", "3Desktop:nfs-utils-0:1.0.6-33EL.ppc", "3Desktop:nfs-utils-0:1.0.6-33EL.s390", "3Desktop:nfs-utils-0:1.0.6-33EL.s390x", "3Desktop:nfs-utils-0:1.0.6-33EL.src", "3Desktop:nfs-utils-0:1.0.6-33EL.x86_64", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "3ES:nfs-utils-0:1.0.6-33EL.i386", "3ES:nfs-utils-0:1.0.6-33EL.ia64", "3ES:nfs-utils-0:1.0.6-33EL.ppc", "3ES:nfs-utils-0:1.0.6-33EL.s390", "3ES:nfs-utils-0:1.0.6-33EL.s390x", "3ES:nfs-utils-0:1.0.6-33EL.src", "3ES:nfs-utils-0:1.0.6-33EL.x86_64", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "3WS:nfs-utils-0:1.0.6-33EL.i386", "3WS:nfs-utils-0:1.0.6-33EL.ia64", "3WS:nfs-utils-0:1.0.6-33EL.ppc", "3WS:nfs-utils-0:1.0.6-33EL.s390", "3WS:nfs-utils-0:1.0.6-33EL.s390x", "3WS:nfs-utils-0:1.0.6-33EL.src", "3WS:nfs-utils-0:1.0.6-33EL.x86_64", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-12-20T17:57:00+00:00", "2005-01-12T18:48:00+00:00" ]
CVE-2004-0594
null
security flaw
Important
null
null
The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete.
null
null
2004-07-13T00:00:00+00:00
[ "3AS:php-0:4.3.2-11.1.ent.i386", "3AS:php-0:4.3.2-11.1.ent.ia64", "3AS:php-0:4.3.2-11.1.ent.ppc", "3AS:php-0:4.3.2-11.1.ent.s390", "3AS:php-0:4.3.2-11.1.ent.s390x", "3AS:php-0:4.3.2-11.1.ent.src", "3AS:php-0:4.3.2-11.1.ent.x86_64", "3AS:php-debuginfo-0:4.3.2-11.1.ent.i386", "3AS:php-debuginfo-0:4.3.2-11.1.ent.ia64", "3AS:php-debuginfo-0:4.3.2-11.1.ent.ppc", "3AS:php-debuginfo-0:4.3.2-11.1.ent.s390", "3AS:php-debuginfo-0:4.3.2-11.1.ent.s390x", "3AS:php-debuginfo-0:4.3.2-11.1.ent.x86_64", "3AS:php-devel-0:4.3.2-11.1.ent.i386", "3AS:php-devel-0:4.3.2-11.1.ent.ia64", "3AS:php-devel-0:4.3.2-11.1.ent.ppc", "3AS:php-devel-0:4.3.2-11.1.ent.s390", "3AS:php-devel-0:4.3.2-11.1.ent.s390x", "3AS:php-devel-0:4.3.2-11.1.ent.x86_64", "3AS:php-imap-0:4.3.2-11.1.ent.i386", "3AS:php-imap-0:4.3.2-11.1.ent.ia64", "3AS:php-imap-0:4.3.2-11.1.ent.ppc", "3AS:php-imap-0:4.3.2-11.1.ent.s390", "3AS:php-imap-0:4.3.2-11.1.ent.s390x", "3AS:php-imap-0:4.3.2-11.1.ent.x86_64", "3AS:php-ldap-0:4.3.2-11.1.ent.i386", "3AS:php-ldap-0:4.3.2-11.1.ent.ia64", "3AS:php-ldap-0:4.3.2-11.1.ent.ppc", "3AS:php-ldap-0:4.3.2-11.1.ent.s390", "3AS:php-ldap-0:4.3.2-11.1.ent.s390x", "3AS:php-ldap-0:4.3.2-11.1.ent.x86_64", "3AS:php-mysql-0:4.3.2-11.1.ent.i386", "3AS:php-mysql-0:4.3.2-11.1.ent.ia64", "3AS:php-mysql-0:4.3.2-11.1.ent.ppc", "3AS:php-mysql-0:4.3.2-11.1.ent.s390", "3AS:php-mysql-0:4.3.2-11.1.ent.s390x", "3AS:php-mysql-0:4.3.2-11.1.ent.x86_64", "3AS:php-odbc-0:4.3.2-11.1.ent.i386", "3AS:php-odbc-0:4.3.2-11.1.ent.ia64", "3AS:php-odbc-0:4.3.2-11.1.ent.ppc", "3AS:php-odbc-0:4.3.2-11.1.ent.s390", "3AS:php-odbc-0:4.3.2-11.1.ent.s390x", "3AS:php-odbc-0:4.3.2-11.1.ent.x86_64", "3AS:php-pgsql-0:4.3.2-11.1.ent.i386", "3AS:php-pgsql-0:4.3.2-11.1.ent.ia64", "3AS:php-pgsql-0:4.3.2-11.1.ent.ppc", "3AS:php-pgsql-0:4.3.2-11.1.ent.s390", "3AS:php-pgsql-0:4.3.2-11.1.ent.s390x", "3AS:php-pgsql-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-0:4.3.2-11.1.ent.i386", "3Desktop:php-0:4.3.2-11.1.ent.ia64", "3Desktop:php-0:4.3.2-11.1.ent.ppc", "3Desktop:php-0:4.3.2-11.1.ent.s390", "3Desktop:php-0:4.3.2-11.1.ent.s390x", "3Desktop:php-0:4.3.2-11.1.ent.src", "3Desktop:php-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-debuginfo-0:4.3.2-11.1.ent.i386", "3Desktop:php-debuginfo-0:4.3.2-11.1.ent.ia64", "3Desktop:php-debuginfo-0:4.3.2-11.1.ent.ppc", "3Desktop:php-debuginfo-0:4.3.2-11.1.ent.s390", "3Desktop:php-debuginfo-0:4.3.2-11.1.ent.s390x", "3Desktop:php-debuginfo-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-devel-0:4.3.2-11.1.ent.i386", "3Desktop:php-devel-0:4.3.2-11.1.ent.ia64", "3Desktop:php-devel-0:4.3.2-11.1.ent.ppc", "3Desktop:php-devel-0:4.3.2-11.1.ent.s390", "3Desktop:php-devel-0:4.3.2-11.1.ent.s390x", "3Desktop:php-devel-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-imap-0:4.3.2-11.1.ent.i386", "3Desktop:php-imap-0:4.3.2-11.1.ent.ia64", "3Desktop:php-imap-0:4.3.2-11.1.ent.ppc", "3Desktop:php-imap-0:4.3.2-11.1.ent.s390", "3Desktop:php-imap-0:4.3.2-11.1.ent.s390x", "3Desktop:php-imap-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-ldap-0:4.3.2-11.1.ent.i386", "3Desktop:php-ldap-0:4.3.2-11.1.ent.ia64", "3Desktop:php-ldap-0:4.3.2-11.1.ent.ppc", "3Desktop:php-ldap-0:4.3.2-11.1.ent.s390", "3Desktop:php-ldap-0:4.3.2-11.1.ent.s390x", "3Desktop:php-ldap-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-mysql-0:4.3.2-11.1.ent.i386", "3Desktop:php-mysql-0:4.3.2-11.1.ent.ia64", "3Desktop:php-mysql-0:4.3.2-11.1.ent.ppc", "3Desktop:php-mysql-0:4.3.2-11.1.ent.s390", "3Desktop:php-mysql-0:4.3.2-11.1.ent.s390x", "3Desktop:php-mysql-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-odbc-0:4.3.2-11.1.ent.i386", "3Desktop:php-odbc-0:4.3.2-11.1.ent.ia64", "3Desktop:php-odbc-0:4.3.2-11.1.ent.ppc", "3Desktop:php-odbc-0:4.3.2-11.1.ent.s390", "3Desktop:php-odbc-0:4.3.2-11.1.ent.s390x", "3Desktop:php-odbc-0:4.3.2-11.1.ent.x86_64", "3Desktop:php-pgsql-0:4.3.2-11.1.ent.i386", "3Desktop:php-pgsql-0:4.3.2-11.1.ent.ia64", "3Desktop:php-pgsql-0:4.3.2-11.1.ent.ppc", "3Desktop:php-pgsql-0:4.3.2-11.1.ent.s390", "3Desktop:php-pgsql-0:4.3.2-11.1.ent.s390x", "3Desktop:php-pgsql-0:4.3.2-11.1.ent.x86_64", "3ES:php-0:4.3.2-11.1.ent.i386", "3ES:php-0:4.3.2-11.1.ent.ia64", "3ES:php-0:4.3.2-11.1.ent.ppc", "3ES:php-0:4.3.2-11.1.ent.s390", "3ES:php-0:4.3.2-11.1.ent.s390x", "3ES:php-0:4.3.2-11.1.ent.src", "3ES:php-0:4.3.2-11.1.ent.x86_64", "3ES:php-debuginfo-0:4.3.2-11.1.ent.i386", "3ES:php-debuginfo-0:4.3.2-11.1.ent.ia64", "3ES:php-debuginfo-0:4.3.2-11.1.ent.ppc", "3ES:php-debuginfo-0:4.3.2-11.1.ent.s390", "3ES:php-debuginfo-0:4.3.2-11.1.ent.s390x", "3ES:php-debuginfo-0:4.3.2-11.1.ent.x86_64", "3ES:php-devel-0:4.3.2-11.1.ent.i386", "3ES:php-devel-0:4.3.2-11.1.ent.ia64", "3ES:php-devel-0:4.3.2-11.1.ent.ppc", "3ES:php-devel-0:4.3.2-11.1.ent.s390", "3ES:php-devel-0:4.3.2-11.1.ent.s390x", "3ES:php-devel-0:4.3.2-11.1.ent.x86_64", "3ES:php-imap-0:4.3.2-11.1.ent.i386", "3ES:php-imap-0:4.3.2-11.1.ent.ia64", "3ES:php-imap-0:4.3.2-11.1.ent.ppc", "3ES:php-imap-0:4.3.2-11.1.ent.s390", "3ES:php-imap-0:4.3.2-11.1.ent.s390x", "3ES:php-imap-0:4.3.2-11.1.ent.x86_64", "3ES:php-ldap-0:4.3.2-11.1.ent.i386", "3ES:php-ldap-0:4.3.2-11.1.ent.ia64", "3ES:php-ldap-0:4.3.2-11.1.ent.ppc", "3ES:php-ldap-0:4.3.2-11.1.ent.s390", "3ES:php-ldap-0:4.3.2-11.1.ent.s390x", "3ES:php-ldap-0:4.3.2-11.1.ent.x86_64", "3ES:php-mysql-0:4.3.2-11.1.ent.i386", "3ES:php-mysql-0:4.3.2-11.1.ent.ia64", "3ES:php-mysql-0:4.3.2-11.1.ent.ppc", "3ES:php-mysql-0:4.3.2-11.1.ent.s390", "3ES:php-mysql-0:4.3.2-11.1.ent.s390x", "3ES:php-mysql-0:4.3.2-11.1.ent.x86_64", "3ES:php-odbc-0:4.3.2-11.1.ent.i386", "3ES:php-odbc-0:4.3.2-11.1.ent.ia64", "3ES:php-odbc-0:4.3.2-11.1.ent.ppc", "3ES:php-odbc-0:4.3.2-11.1.ent.s390", "3ES:php-odbc-0:4.3.2-11.1.ent.s390x", "3ES:php-odbc-0:4.3.2-11.1.ent.x86_64", "3ES:php-pgsql-0:4.3.2-11.1.ent.i386", "3ES:php-pgsql-0:4.3.2-11.1.ent.ia64", "3ES:php-pgsql-0:4.3.2-11.1.ent.ppc", "3ES:php-pgsql-0:4.3.2-11.1.ent.s390", "3ES:php-pgsql-0:4.3.2-11.1.ent.s390x", "3ES:php-pgsql-0:4.3.2-11.1.ent.x86_64", "3WS:php-0:4.3.2-11.1.ent.i386", "3WS:php-0:4.3.2-11.1.ent.ia64", "3WS:php-0:4.3.2-11.1.ent.ppc", "3WS:php-0:4.3.2-11.1.ent.s390", "3WS:php-0:4.3.2-11.1.ent.s390x", "3WS:php-0:4.3.2-11.1.ent.src", "3WS:php-0:4.3.2-11.1.ent.x86_64", "3WS:php-debuginfo-0:4.3.2-11.1.ent.i386", "3WS:php-debuginfo-0:4.3.2-11.1.ent.ia64", "3WS:php-debuginfo-0:4.3.2-11.1.ent.ppc", "3WS:php-debuginfo-0:4.3.2-11.1.ent.s390", "3WS:php-debuginfo-0:4.3.2-11.1.ent.s390x", "3WS:php-debuginfo-0:4.3.2-11.1.ent.x86_64", "3WS:php-devel-0:4.3.2-11.1.ent.i386", "3WS:php-devel-0:4.3.2-11.1.ent.ia64", "3WS:php-devel-0:4.3.2-11.1.ent.ppc", "3WS:php-devel-0:4.3.2-11.1.ent.s390", "3WS:php-devel-0:4.3.2-11.1.ent.s390x", "3WS:php-devel-0:4.3.2-11.1.ent.x86_64", "3WS:php-imap-0:4.3.2-11.1.ent.i386", "3WS:php-imap-0:4.3.2-11.1.ent.ia64", "3WS:php-imap-0:4.3.2-11.1.ent.ppc", "3WS:php-imap-0:4.3.2-11.1.ent.s390", "3WS:php-imap-0:4.3.2-11.1.ent.s390x", "3WS:php-imap-0:4.3.2-11.1.ent.x86_64", "3WS:php-ldap-0:4.3.2-11.1.ent.i386", "3WS:php-ldap-0:4.3.2-11.1.ent.ia64", "3WS:php-ldap-0:4.3.2-11.1.ent.ppc", "3WS:php-ldap-0:4.3.2-11.1.ent.s390", "3WS:php-ldap-0:4.3.2-11.1.ent.s390x", "3WS:php-ldap-0:4.3.2-11.1.ent.x86_64", "3WS:php-mysql-0:4.3.2-11.1.ent.i386", "3WS:php-mysql-0:4.3.2-11.1.ent.ia64", "3WS:php-mysql-0:4.3.2-11.1.ent.ppc", "3WS:php-mysql-0:4.3.2-11.1.ent.s390", "3WS:php-mysql-0:4.3.2-11.1.ent.s390x", "3WS:php-mysql-0:4.3.2-11.1.ent.x86_64", "3WS:php-odbc-0:4.3.2-11.1.ent.i386", "3WS:php-odbc-0:4.3.2-11.1.ent.ia64", "3WS:php-odbc-0:4.3.2-11.1.ent.ppc", "3WS:php-odbc-0:4.3.2-11.1.ent.s390", "3WS:php-odbc-0:4.3.2-11.1.ent.s390x", "3WS:php-odbc-0:4.3.2-11.1.ent.x86_64", "3WS:php-pgsql-0:4.3.2-11.1.ent.i386", "3WS:php-pgsql-0:4.3.2-11.1.ent.ia64", "3WS:php-pgsql-0:4.3.2-11.1.ent.ppc", "3WS:php-pgsql-0:4.3.2-11.1.ent.s390", "3WS:php-pgsql-0:4.3.2-11.1.ent.s390x", "3WS:php-pgsql-0:4.3.2-11.1.ent.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1", "Red Hat Stronghold 4", "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Updated Stronghold 4 packages are now available via the update agent\nservice. Run the following command from the Stronghold 4 install root to\nupgrade an existing Stronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0i patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-07-19T20:42:00+00:00", "2004-07-19T15:24:00+00:00", "2004-07-23T09:26:00+00:00", "2005-11-02T09:23:00+00:00" ]
CVE-2004-0081
null
security flaw
Low
null
null
OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.
null
null
2004-03-17T00:00:00+00:00
[ "3AS:openssl-0:0.9.7a-33.4.i386", "3AS:openssl-0:0.9.7a-33.4.i686", "3AS:openssl-0:0.9.7a-33.4.ia64", "3AS:openssl-0:0.9.7a-33.4.ppc", "3AS:openssl-0:0.9.7a-33.4.ppc64", "3AS:openssl-0:0.9.7a-33.4.s390", "3AS:openssl-0:0.9.7a-33.4.s390x", "3AS:openssl-0:0.9.7a-33.4.src", "3AS:openssl-0:0.9.7a-33.4.x86_64", "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386", "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686", "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64", "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc", "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64", "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390", "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x", "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64", "3AS:openssl-devel-0:0.9.7a-33.4.i386", "3AS:openssl-devel-0:0.9.7a-33.4.ia64", "3AS:openssl-devel-0:0.9.7a-33.4.ppc", "3AS:openssl-devel-0:0.9.7a-33.4.s390", "3AS:openssl-devel-0:0.9.7a-33.4.s390x", "3AS:openssl-devel-0:0.9.7a-33.4.x86_64", "3AS:openssl-perl-0:0.9.7a-33.4.i386", "3AS:openssl-perl-0:0.9.7a-33.4.ia64", "3AS:openssl-perl-0:0.9.7a-33.4.ppc", "3AS:openssl-perl-0:0.9.7a-33.4.s390", "3AS:openssl-perl-0:0.9.7a-33.4.s390x", "3AS:openssl-perl-0:0.9.7a-33.4.x86_64", "3AS:openssl096b-0:0.9.6b-16.i386", "3AS:openssl096b-0:0.9.6b-16.ia64", "3AS:openssl096b-0:0.9.6b-16.ppc", "3AS:openssl096b-0:0.9.6b-16.s390", "3AS:openssl096b-0:0.9.6b-16.src", "3AS:openssl096b-0:0.9.6b-16.x86_64", "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386", "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64", "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc", "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390", "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64", "3Desktop:openssl-0:0.9.7a-33.4.i386", "3Desktop:openssl-0:0.9.7a-33.4.i686", "3Desktop:openssl-0:0.9.7a-33.4.ia64", "3Desktop:openssl-0:0.9.7a-33.4.ppc", "3Desktop:openssl-0:0.9.7a-33.4.ppc64", "3Desktop:openssl-0:0.9.7a-33.4.s390", "3Desktop:openssl-0:0.9.7a-33.4.s390x", "3Desktop:openssl-0:0.9.7a-33.4.src", "3Desktop:openssl-0:0.9.7a-33.4.x86_64", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x", "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64", "3Desktop:openssl-devel-0:0.9.7a-33.4.i386", "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64", "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc", "3Desktop:openssl-devel-0:0.9.7a-33.4.s390", "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x", "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64", "3Desktop:openssl-perl-0:0.9.7a-33.4.i386", "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64", "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc", "3Desktop:openssl-perl-0:0.9.7a-33.4.s390", "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x", "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64", "3Desktop:openssl096b-0:0.9.6b-16.i386", "3Desktop:openssl096b-0:0.9.6b-16.ia64", "3Desktop:openssl096b-0:0.9.6b-16.ppc", "3Desktop:openssl096b-0:0.9.6b-16.s390", "3Desktop:openssl096b-0:0.9.6b-16.src", "3Desktop:openssl096b-0:0.9.6b-16.x86_64", "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386", "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64", "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc", "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390", "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64", "3ES:openssl-0:0.9.7a-33.4.i386", "3ES:openssl-0:0.9.7a-33.4.i686", "3ES:openssl-0:0.9.7a-33.4.ia64", "3ES:openssl-0:0.9.7a-33.4.ppc", "3ES:openssl-0:0.9.7a-33.4.ppc64", "3ES:openssl-0:0.9.7a-33.4.s390", "3ES:openssl-0:0.9.7a-33.4.s390x", "3ES:openssl-0:0.9.7a-33.4.src", "3ES:openssl-0:0.9.7a-33.4.x86_64", "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386", "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686", "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64", "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc", "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64", "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390", "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x", "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64", "3ES:openssl-devel-0:0.9.7a-33.4.i386", "3ES:openssl-devel-0:0.9.7a-33.4.ia64", "3ES:openssl-devel-0:0.9.7a-33.4.ppc", "3ES:openssl-devel-0:0.9.7a-33.4.s390", "3ES:openssl-devel-0:0.9.7a-33.4.s390x", "3ES:openssl-devel-0:0.9.7a-33.4.x86_64", "3ES:openssl-perl-0:0.9.7a-33.4.i386", "3ES:openssl-perl-0:0.9.7a-33.4.ia64", "3ES:openssl-perl-0:0.9.7a-33.4.ppc", "3ES:openssl-perl-0:0.9.7a-33.4.s390", "3ES:openssl-perl-0:0.9.7a-33.4.s390x", "3ES:openssl-perl-0:0.9.7a-33.4.x86_64", "3ES:openssl096b-0:0.9.6b-16.i386", "3ES:openssl096b-0:0.9.6b-16.ia64", "3ES:openssl096b-0:0.9.6b-16.ppc", "3ES:openssl096b-0:0.9.6b-16.s390", "3ES:openssl096b-0:0.9.6b-16.src", "3ES:openssl096b-0:0.9.6b-16.x86_64", "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386", "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64", "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc", "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390", "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64", "3WS:openssl-0:0.9.7a-33.4.i386", "3WS:openssl-0:0.9.7a-33.4.i686", "3WS:openssl-0:0.9.7a-33.4.ia64", "3WS:openssl-0:0.9.7a-33.4.ppc", "3WS:openssl-0:0.9.7a-33.4.ppc64", "3WS:openssl-0:0.9.7a-33.4.s390", "3WS:openssl-0:0.9.7a-33.4.s390x", "3WS:openssl-0:0.9.7a-33.4.src", "3WS:openssl-0:0.9.7a-33.4.x86_64", "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386", "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686", "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64", "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc", "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64", "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390", "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x", "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64", "3WS:openssl-devel-0:0.9.7a-33.4.i386", "3WS:openssl-devel-0:0.9.7a-33.4.ia64", "3WS:openssl-devel-0:0.9.7a-33.4.ppc", "3WS:openssl-devel-0:0.9.7a-33.4.s390", "3WS:openssl-devel-0:0.9.7a-33.4.s390x", "3WS:openssl-devel-0:0.9.7a-33.4.x86_64", "3WS:openssl-perl-0:0.9.7a-33.4.i386", "3WS:openssl-perl-0:0.9.7a-33.4.ia64", "3WS:openssl-perl-0:0.9.7a-33.4.ppc", "3WS:openssl-perl-0:0.9.7a-33.4.s390", "3WS:openssl-perl-0:0.9.7a-33.4.s390x", "3WS:openssl-perl-0:0.9.7a-33.4.x86_64", "3WS:openssl096b-0:0.9.6b-16.i386", "3WS:openssl096b-0:0.9.6b-16.ia64", "3WS:openssl096b-0:0.9.6b-16.ppc", "3WS:openssl096b-0:0.9.6b-16.s390", "3WS:openssl096b-0:0.9.6b-16.src", "3WS:openssl096b-0:0.9.6b-16.x86_64", "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386", "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64", "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc", "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390", "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux 9", "Red Hat Linux Advanced Workstation 2.1", "Red Hat Stronghold 4" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Updated Stronghold 4 packages are now available via the update agent\nservice. Run the following command from the Stronghold 4 install root to\nupgrade an existing Stronghold 4 installation to the new package versions:\n\n$ bin/agent\n\nThe Stronghold 4.0h patch release which contains these updated packages is\nalso available from the download site.\n\nAfter upgrading Stronghold, the server must be completely restarted by\nrunning the following commands from the install root:\n\n$ bin/stop-server\n$ bin/start-server\n\nFor more information on how to upgrade between releases of Stronghold 4,\nrefer to http://stronghold.redhat.com/support/upgrade-sh4" ]
[ "2004-03-17T13:58:00+00:00", "2004-03-17T12:31:00+00:00", "2004-03-17T22:23:00+00:00", "2004-03-17T17:20:00+00:00" ]
CVE-2004-2680
null
mod_python arbitrary data disclosure flaw
Low
null
null
mod_python (libapache2-mod-python) 3.1.4 and earlier does not properly handle when output filters process more than 16384 bytes, which can cause filter.read to return portions of previously freed memory.
The Red Hat Security Response Team has rated this issue as having low security impact. We no longer plan to fix this flaw in Red Hat Enterprise Linux 4.
2007-03-02T00:00:00+00:00
2004-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_4:mod_python" ]
[ "red_hat_enterprise_linux_5:mod_python" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned" ]
[ "Will not fix" ]
[ null ]
CVE-2004-0823
null
security flaw
Low
null
null
OpenLDAP 1.0 through 2.1.19, as used in Apple Mac OS 10.3.4 and 10.3.5 and possibly other operating systems, may allow certain authentication schemes to use hashed (crypt) passwords in the userPassword attribute as if they were plaintext passwords, which allows remote attackers to re-use hashed passwords without decrypting them.
null
2005-04-14T00:00:00+00:00
2004-09-07T00:00:00+00:00
[ "3AS:nss_ldap-0:207-17.i386", "3AS:nss_ldap-0:207-17.ia64", "3AS:nss_ldap-0:207-17.ppc", "3AS:nss_ldap-0:207-17.ppc64", "3AS:nss_ldap-0:207-17.s390", "3AS:nss_ldap-0:207-17.s390x", "3AS:nss_ldap-0:207-17.src", "3AS:nss_ldap-0:207-17.x86_64", "3AS:nss_ldap-debuginfo-0:207-17.i386", "3AS:nss_ldap-debuginfo-0:207-17.ia64", "3AS:nss_ldap-debuginfo-0:207-17.ppc", "3AS:nss_ldap-debuginfo-0:207-17.ppc64", "3AS:nss_ldap-debuginfo-0:207-17.s390", "3AS:nss_ldap-debuginfo-0:207-17.s390x", "3AS:nss_ldap-debuginfo-0:207-17.x86_64", "3AS:openldap-0:2.0.27-20.i386", "3AS:openldap-0:2.0.27-20.ia64", "3AS:openldap-0:2.0.27-20.ppc", "3AS:openldap-0:2.0.27-20.ppc64", "3AS:openldap-0:2.0.27-20.s390", "3AS:openldap-0:2.0.27-20.s390x", "3AS:openldap-0:2.0.27-20.src", "3AS:openldap-0:2.0.27-20.x86_64", "3AS:openldap-clients-0:2.0.27-20.i386", "3AS:openldap-clients-0:2.0.27-20.ia64", "3AS:openldap-clients-0:2.0.27-20.ppc", "3AS:openldap-clients-0:2.0.27-20.s390", "3AS:openldap-clients-0:2.0.27-20.s390x", "3AS:openldap-clients-0:2.0.27-20.x86_64", "3AS:openldap-debuginfo-0:2.0.27-20.i386", "3AS:openldap-debuginfo-0:2.0.27-20.ia64", "3AS:openldap-debuginfo-0:2.0.27-20.ppc", "3AS:openldap-debuginfo-0:2.0.27-20.ppc64", "3AS:openldap-debuginfo-0:2.0.27-20.s390", "3AS:openldap-debuginfo-0:2.0.27-20.s390x", "3AS:openldap-debuginfo-0:2.0.27-20.x86_64", "3AS:openldap-devel-0:2.0.27-20.i386", "3AS:openldap-devel-0:2.0.27-20.ia64", "3AS:openldap-devel-0:2.0.27-20.ppc", "3AS:openldap-devel-0:2.0.27-20.s390", "3AS:openldap-devel-0:2.0.27-20.s390x", "3AS:openldap-devel-0:2.0.27-20.x86_64", "3AS:openldap-servers-0:2.0.27-20.i386", "3AS:openldap-servers-0:2.0.27-20.ia64", "3AS:openldap-servers-0:2.0.27-20.ppc", "3AS:openldap-servers-0:2.0.27-20.s390", "3AS:openldap-servers-0:2.0.27-20.s390x", "3AS:openldap-servers-0:2.0.27-20.x86_64", "3Desktop:nss_ldap-0:207-17.i386", "3Desktop:nss_ldap-0:207-17.ia64", "3Desktop:nss_ldap-0:207-17.ppc", "3Desktop:nss_ldap-0:207-17.ppc64", "3Desktop:nss_ldap-0:207-17.s390", "3Desktop:nss_ldap-0:207-17.s390x", "3Desktop:nss_ldap-0:207-17.src", "3Desktop:nss_ldap-0:207-17.x86_64", "3Desktop:nss_ldap-debuginfo-0:207-17.i386", "3Desktop:nss_ldap-debuginfo-0:207-17.ia64", "3Desktop:nss_ldap-debuginfo-0:207-17.ppc", "3Desktop:nss_ldap-debuginfo-0:207-17.ppc64", "3Desktop:nss_ldap-debuginfo-0:207-17.s390", "3Desktop:nss_ldap-debuginfo-0:207-17.s390x", "3Desktop:nss_ldap-debuginfo-0:207-17.x86_64", "3Desktop:openldap-0:2.0.27-20.i386", "3Desktop:openldap-0:2.0.27-20.ia64", "3Desktop:openldap-0:2.0.27-20.ppc", "3Desktop:openldap-0:2.0.27-20.ppc64", "3Desktop:openldap-0:2.0.27-20.s390", "3Desktop:openldap-0:2.0.27-20.s390x", "3Desktop:openldap-0:2.0.27-20.src", "3Desktop:openldap-0:2.0.27-20.x86_64", "3Desktop:openldap-clients-0:2.0.27-20.i386", "3Desktop:openldap-clients-0:2.0.27-20.ia64", "3Desktop:openldap-clients-0:2.0.27-20.ppc", "3Desktop:openldap-clients-0:2.0.27-20.s390", "3Desktop:openldap-clients-0:2.0.27-20.s390x", "3Desktop:openldap-clients-0:2.0.27-20.x86_64", "3Desktop:openldap-debuginfo-0:2.0.27-20.i386", "3Desktop:openldap-debuginfo-0:2.0.27-20.ia64", "3Desktop:openldap-debuginfo-0:2.0.27-20.ppc", "3Desktop:openldap-debuginfo-0:2.0.27-20.ppc64", "3Desktop:openldap-debuginfo-0:2.0.27-20.s390", "3Desktop:openldap-debuginfo-0:2.0.27-20.s390x", "3Desktop:openldap-debuginfo-0:2.0.27-20.x86_64", "3Desktop:openldap-devel-0:2.0.27-20.i386", "3Desktop:openldap-devel-0:2.0.27-20.ia64", "3Desktop:openldap-devel-0:2.0.27-20.ppc", "3Desktop:openldap-devel-0:2.0.27-20.s390", "3Desktop:openldap-devel-0:2.0.27-20.s390x", "3Desktop:openldap-devel-0:2.0.27-20.x86_64", "3Desktop:openldap-servers-0:2.0.27-20.i386", "3Desktop:openldap-servers-0:2.0.27-20.ia64", "3Desktop:openldap-servers-0:2.0.27-20.ppc", "3Desktop:openldap-servers-0:2.0.27-20.s390", "3Desktop:openldap-servers-0:2.0.27-20.s390x", "3Desktop:openldap-servers-0:2.0.27-20.x86_64", "3ES:nss_ldap-0:207-17.i386", "3ES:nss_ldap-0:207-17.ia64", "3ES:nss_ldap-0:207-17.ppc", "3ES:nss_ldap-0:207-17.ppc64", "3ES:nss_ldap-0:207-17.s390", "3ES:nss_ldap-0:207-17.s390x", "3ES:nss_ldap-0:207-17.src", "3ES:nss_ldap-0:207-17.x86_64", "3ES:nss_ldap-debuginfo-0:207-17.i386", "3ES:nss_ldap-debuginfo-0:207-17.ia64", "3ES:nss_ldap-debuginfo-0:207-17.ppc", "3ES:nss_ldap-debuginfo-0:207-17.ppc64", "3ES:nss_ldap-debuginfo-0:207-17.s390", "3ES:nss_ldap-debuginfo-0:207-17.s390x", "3ES:nss_ldap-debuginfo-0:207-17.x86_64", "3ES:openldap-0:2.0.27-20.i386", "3ES:openldap-0:2.0.27-20.ia64", "3ES:openldap-0:2.0.27-20.ppc", "3ES:openldap-0:2.0.27-20.ppc64", "3ES:openldap-0:2.0.27-20.s390", "3ES:openldap-0:2.0.27-20.s390x", "3ES:openldap-0:2.0.27-20.src", "3ES:openldap-0:2.0.27-20.x86_64", "3ES:openldap-clients-0:2.0.27-20.i386", "3ES:openldap-clients-0:2.0.27-20.ia64", "3ES:openldap-clients-0:2.0.27-20.ppc", "3ES:openldap-clients-0:2.0.27-20.s390", "3ES:openldap-clients-0:2.0.27-20.s390x", "3ES:openldap-clients-0:2.0.27-20.x86_64", "3ES:openldap-debuginfo-0:2.0.27-20.i386", "3ES:openldap-debuginfo-0:2.0.27-20.ia64", "3ES:openldap-debuginfo-0:2.0.27-20.ppc", "3ES:openldap-debuginfo-0:2.0.27-20.ppc64", "3ES:openldap-debuginfo-0:2.0.27-20.s390", "3ES:openldap-debuginfo-0:2.0.27-20.s390x", "3ES:openldap-debuginfo-0:2.0.27-20.x86_64", "3ES:openldap-devel-0:2.0.27-20.i386", "3ES:openldap-devel-0:2.0.27-20.ia64", "3ES:openldap-devel-0:2.0.27-20.ppc", "3ES:openldap-devel-0:2.0.27-20.s390", "3ES:openldap-devel-0:2.0.27-20.s390x", "3ES:openldap-devel-0:2.0.27-20.x86_64", "3ES:openldap-servers-0:2.0.27-20.i386", "3ES:openldap-servers-0:2.0.27-20.ia64", "3ES:openldap-servers-0:2.0.27-20.ppc", "3ES:openldap-servers-0:2.0.27-20.s390", "3ES:openldap-servers-0:2.0.27-20.s390x", "3ES:openldap-servers-0:2.0.27-20.x86_64", "3WS:nss_ldap-0:207-17.i386", "3WS:nss_ldap-0:207-17.ia64", "3WS:nss_ldap-0:207-17.ppc", "3WS:nss_ldap-0:207-17.ppc64", "3WS:nss_ldap-0:207-17.s390", "3WS:nss_ldap-0:207-17.s390x", "3WS:nss_ldap-0:207-17.src", "3WS:nss_ldap-0:207-17.x86_64", "3WS:nss_ldap-debuginfo-0:207-17.i386", "3WS:nss_ldap-debuginfo-0:207-17.ia64", "3WS:nss_ldap-debuginfo-0:207-17.ppc", "3WS:nss_ldap-debuginfo-0:207-17.ppc64", "3WS:nss_ldap-debuginfo-0:207-17.s390", "3WS:nss_ldap-debuginfo-0:207-17.s390x", "3WS:nss_ldap-debuginfo-0:207-17.x86_64", "3WS:openldap-0:2.0.27-20.i386", "3WS:openldap-0:2.0.27-20.ia64", "3WS:openldap-0:2.0.27-20.ppc", "3WS:openldap-0:2.0.27-20.ppc64", "3WS:openldap-0:2.0.27-20.s390", "3WS:openldap-0:2.0.27-20.s390x", "3WS:openldap-0:2.0.27-20.src", "3WS:openldap-0:2.0.27-20.x86_64", "3WS:openldap-clients-0:2.0.27-20.i386", "3WS:openldap-clients-0:2.0.27-20.ia64", "3WS:openldap-clients-0:2.0.27-20.ppc", "3WS:openldap-clients-0:2.0.27-20.s390", "3WS:openldap-clients-0:2.0.27-20.s390x", "3WS:openldap-clients-0:2.0.27-20.x86_64", "3WS:openldap-debuginfo-0:2.0.27-20.i386", "3WS:openldap-debuginfo-0:2.0.27-20.ia64", "3WS:openldap-debuginfo-0:2.0.27-20.ppc", "3WS:openldap-debuginfo-0:2.0.27-20.ppc64", "3WS:openldap-debuginfo-0:2.0.27-20.s390", "3WS:openldap-debuginfo-0:2.0.27-20.s390x", "3WS:openldap-debuginfo-0:2.0.27-20.x86_64", "3WS:openldap-devel-0:2.0.27-20.i386", "3WS:openldap-devel-0:2.0.27-20.ia64", "3WS:openldap-devel-0:2.0.27-20.ppc", "3WS:openldap-devel-0:2.0.27-20.s390", "3WS:openldap-devel-0:2.0.27-20.s390x", "3WS:openldap-devel-0:2.0.27-20.x86_64", "3WS:openldap-servers-0:2.0.27-20.i386", "3WS:openldap-servers-0:2.0.27-20.ia64", "3WS:openldap-servers-0:2.0.27-20.ppc", "3WS:openldap-servers-0:2.0.27-20.s390", "3WS:openldap-servers-0:2.0.27-20.s390x", "3WS:openldap-servers-0:2.0.27-20.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2005-10-17T07:38:00+00:00" ]
CVE-2004-0989
null
libxml2 various overflows
Moderate
null
null
Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
null
null
2004-10-26T00:00:00+00:00
[ "3AS:libxml-1:1.8.17-9.2.i386", "3AS:libxml-1:1.8.17-9.2.ia64", "3AS:libxml-1:1.8.17-9.2.ppc", "3AS:libxml-1:1.8.17-9.2.ppc64", "3AS:libxml-1:1.8.17-9.2.s390", "3AS:libxml-1:1.8.17-9.2.s390x", "3AS:libxml-1:1.8.17-9.2.src", "3AS:libxml-1:1.8.17-9.2.x86_64", "3AS:libxml-debuginfo-1:1.8.17-9.2.i386", "3AS:libxml-debuginfo-1:1.8.17-9.2.ia64", "3AS:libxml-debuginfo-1:1.8.17-9.2.ppc", "3AS:libxml-debuginfo-1:1.8.17-9.2.ppc64", "3AS:libxml-debuginfo-1:1.8.17-9.2.s390", "3AS:libxml-debuginfo-1:1.8.17-9.2.s390x", "3AS:libxml-debuginfo-1:1.8.17-9.2.x86_64", "3AS:libxml-devel-1:1.8.17-9.2.i386", "3AS:libxml-devel-1:1.8.17-9.2.ia64", "3AS:libxml-devel-1:1.8.17-9.2.ppc", "3AS:libxml-devel-1:1.8.17-9.2.s390", "3AS:libxml-devel-1:1.8.17-9.2.s390x", "3AS:libxml-devel-1:1.8.17-9.2.x86_64", "3AS:libxml2-0:2.5.10-7.i386", "3AS:libxml2-0:2.5.10-7.ia64", "3AS:libxml2-0:2.5.10-7.ppc", "3AS:libxml2-0:2.5.10-7.ppc64", "3AS:libxml2-0:2.5.10-7.s390", "3AS:libxml2-0:2.5.10-7.s390x", "3AS:libxml2-0:2.5.10-7.src", "3AS:libxml2-0:2.5.10-7.x86_64", "3AS:libxml2-debuginfo-0:2.5.10-7.i386", "3AS:libxml2-debuginfo-0:2.5.10-7.ia64", "3AS:libxml2-debuginfo-0:2.5.10-7.ppc", "3AS:libxml2-debuginfo-0:2.5.10-7.ppc64", "3AS:libxml2-debuginfo-0:2.5.10-7.s390", "3AS:libxml2-debuginfo-0:2.5.10-7.s390x", "3AS:libxml2-debuginfo-0:2.5.10-7.x86_64", "3AS:libxml2-devel-0:2.5.10-7.i386", "3AS:libxml2-devel-0:2.5.10-7.ia64", "3AS:libxml2-devel-0:2.5.10-7.ppc", "3AS:libxml2-devel-0:2.5.10-7.s390", "3AS:libxml2-devel-0:2.5.10-7.s390x", "3AS:libxml2-devel-0:2.5.10-7.x86_64", "3AS:libxml2-python-0:2.5.10-7.i386", "3AS:libxml2-python-0:2.5.10-7.ia64", "3AS:libxml2-python-0:2.5.10-7.ppc", "3AS:libxml2-python-0:2.5.10-7.s390", "3AS:libxml2-python-0:2.5.10-7.s390x", "3AS:libxml2-python-0:2.5.10-7.x86_64", "3Desktop:libxml-1:1.8.17-9.2.i386", "3Desktop:libxml-1:1.8.17-9.2.ia64", "3Desktop:libxml-1:1.8.17-9.2.ppc", "3Desktop:libxml-1:1.8.17-9.2.ppc64", "3Desktop:libxml-1:1.8.17-9.2.s390", "3Desktop:libxml-1:1.8.17-9.2.s390x", "3Desktop:libxml-1:1.8.17-9.2.src", "3Desktop:libxml-1:1.8.17-9.2.x86_64", "3Desktop:libxml-debuginfo-1:1.8.17-9.2.i386", "3Desktop:libxml-debuginfo-1:1.8.17-9.2.ia64", "3Desktop:libxml-debuginfo-1:1.8.17-9.2.ppc", "3Desktop:libxml-debuginfo-1:1.8.17-9.2.ppc64", "3Desktop:libxml-debuginfo-1:1.8.17-9.2.s390", "3Desktop:libxml-debuginfo-1:1.8.17-9.2.s390x", "3Desktop:libxml-debuginfo-1:1.8.17-9.2.x86_64", "3Desktop:libxml-devel-1:1.8.17-9.2.i386", "3Desktop:libxml-devel-1:1.8.17-9.2.ia64", "3Desktop:libxml-devel-1:1.8.17-9.2.ppc", "3Desktop:libxml-devel-1:1.8.17-9.2.s390", "3Desktop:libxml-devel-1:1.8.17-9.2.s390x", "3Desktop:libxml-devel-1:1.8.17-9.2.x86_64", "3Desktop:libxml2-0:2.5.10-7.i386", "3Desktop:libxml2-0:2.5.10-7.ia64", "3Desktop:libxml2-0:2.5.10-7.ppc", "3Desktop:libxml2-0:2.5.10-7.ppc64", "3Desktop:libxml2-0:2.5.10-7.s390", "3Desktop:libxml2-0:2.5.10-7.s390x", "3Desktop:libxml2-0:2.5.10-7.src", "3Desktop:libxml2-0:2.5.10-7.x86_64", "3Desktop:libxml2-debuginfo-0:2.5.10-7.i386", "3Desktop:libxml2-debuginfo-0:2.5.10-7.ia64", "3Desktop:libxml2-debuginfo-0:2.5.10-7.ppc", "3Desktop:libxml2-debuginfo-0:2.5.10-7.ppc64", "3Desktop:libxml2-debuginfo-0:2.5.10-7.s390", "3Desktop:libxml2-debuginfo-0:2.5.10-7.s390x", "3Desktop:libxml2-debuginfo-0:2.5.10-7.x86_64", "3Desktop:libxml2-devel-0:2.5.10-7.i386", "3Desktop:libxml2-devel-0:2.5.10-7.ia64", "3Desktop:libxml2-devel-0:2.5.10-7.ppc", "3Desktop:libxml2-devel-0:2.5.10-7.s390", "3Desktop:libxml2-devel-0:2.5.10-7.s390x", "3Desktop:libxml2-devel-0:2.5.10-7.x86_64", "3Desktop:libxml2-python-0:2.5.10-7.i386", "3Desktop:libxml2-python-0:2.5.10-7.ia64", "3Desktop:libxml2-python-0:2.5.10-7.ppc", "3Desktop:libxml2-python-0:2.5.10-7.s390", "3Desktop:libxml2-python-0:2.5.10-7.s390x", "3Desktop:libxml2-python-0:2.5.10-7.x86_64", "3ES:libxml-1:1.8.17-9.2.i386", "3ES:libxml-1:1.8.17-9.2.ia64", "3ES:libxml-1:1.8.17-9.2.ppc", "3ES:libxml-1:1.8.17-9.2.ppc64", "3ES:libxml-1:1.8.17-9.2.s390", "3ES:libxml-1:1.8.17-9.2.s390x", "3ES:libxml-1:1.8.17-9.2.src", "3ES:libxml-1:1.8.17-9.2.x86_64", "3ES:libxml-debuginfo-1:1.8.17-9.2.i386", "3ES:libxml-debuginfo-1:1.8.17-9.2.ia64", "3ES:libxml-debuginfo-1:1.8.17-9.2.ppc", "3ES:libxml-debuginfo-1:1.8.17-9.2.ppc64", "3ES:libxml-debuginfo-1:1.8.17-9.2.s390", "3ES:libxml-debuginfo-1:1.8.17-9.2.s390x", "3ES:libxml-debuginfo-1:1.8.17-9.2.x86_64", "3ES:libxml-devel-1:1.8.17-9.2.i386", "3ES:libxml-devel-1:1.8.17-9.2.ia64", "3ES:libxml-devel-1:1.8.17-9.2.ppc", "3ES:libxml-devel-1:1.8.17-9.2.s390", "3ES:libxml-devel-1:1.8.17-9.2.s390x", "3ES:libxml-devel-1:1.8.17-9.2.x86_64", "3ES:libxml2-0:2.5.10-7.i386", "3ES:libxml2-0:2.5.10-7.ia64", "3ES:libxml2-0:2.5.10-7.ppc", "3ES:libxml2-0:2.5.10-7.ppc64", "3ES:libxml2-0:2.5.10-7.s390", "3ES:libxml2-0:2.5.10-7.s390x", "3ES:libxml2-0:2.5.10-7.src", "3ES:libxml2-0:2.5.10-7.x86_64", "3ES:libxml2-debuginfo-0:2.5.10-7.i386", "3ES:libxml2-debuginfo-0:2.5.10-7.ia64", "3ES:libxml2-debuginfo-0:2.5.10-7.ppc", "3ES:libxml2-debuginfo-0:2.5.10-7.ppc64", "3ES:libxml2-debuginfo-0:2.5.10-7.s390", "3ES:libxml2-debuginfo-0:2.5.10-7.s390x", "3ES:libxml2-debuginfo-0:2.5.10-7.x86_64", "3ES:libxml2-devel-0:2.5.10-7.i386", "3ES:libxml2-devel-0:2.5.10-7.ia64", "3ES:libxml2-devel-0:2.5.10-7.ppc", "3ES:libxml2-devel-0:2.5.10-7.s390", "3ES:libxml2-devel-0:2.5.10-7.s390x", "3ES:libxml2-devel-0:2.5.10-7.x86_64", "3ES:libxml2-python-0:2.5.10-7.i386", "3ES:libxml2-python-0:2.5.10-7.ia64", "3ES:libxml2-python-0:2.5.10-7.ppc", "3ES:libxml2-python-0:2.5.10-7.s390", "3ES:libxml2-python-0:2.5.10-7.s390x", "3ES:libxml2-python-0:2.5.10-7.x86_64", "3WS:libxml-1:1.8.17-9.2.i386", "3WS:libxml-1:1.8.17-9.2.ia64", "3WS:libxml-1:1.8.17-9.2.ppc", "3WS:libxml-1:1.8.17-9.2.ppc64", "3WS:libxml-1:1.8.17-9.2.s390", "3WS:libxml-1:1.8.17-9.2.s390x", "3WS:libxml-1:1.8.17-9.2.src", "3WS:libxml-1:1.8.17-9.2.x86_64", "3WS:libxml-debuginfo-1:1.8.17-9.2.i386", "3WS:libxml-debuginfo-1:1.8.17-9.2.ia64", "3WS:libxml-debuginfo-1:1.8.17-9.2.ppc", "3WS:libxml-debuginfo-1:1.8.17-9.2.ppc64", "3WS:libxml-debuginfo-1:1.8.17-9.2.s390", "3WS:libxml-debuginfo-1:1.8.17-9.2.s390x", "3WS:libxml-debuginfo-1:1.8.17-9.2.x86_64", "3WS:libxml-devel-1:1.8.17-9.2.i386", "3WS:libxml-devel-1:1.8.17-9.2.ia64", "3WS:libxml-devel-1:1.8.17-9.2.ppc", "3WS:libxml-devel-1:1.8.17-9.2.s390", "3WS:libxml-devel-1:1.8.17-9.2.s390x", "3WS:libxml-devel-1:1.8.17-9.2.x86_64", "3WS:libxml2-0:2.5.10-7.i386", "3WS:libxml2-0:2.5.10-7.ia64", "3WS:libxml2-0:2.5.10-7.ppc", "3WS:libxml2-0:2.5.10-7.ppc64", "3WS:libxml2-0:2.5.10-7.s390", "3WS:libxml2-0:2.5.10-7.s390x", "3WS:libxml2-0:2.5.10-7.src", "3WS:libxml2-0:2.5.10-7.x86_64", "3WS:libxml2-debuginfo-0:2.5.10-7.i386", "3WS:libxml2-debuginfo-0:2.5.10-7.ia64", "3WS:libxml2-debuginfo-0:2.5.10-7.ppc", "3WS:libxml2-debuginfo-0:2.5.10-7.ppc64", "3WS:libxml2-debuginfo-0:2.5.10-7.s390", "3WS:libxml2-debuginfo-0:2.5.10-7.s390x", "3WS:libxml2-debuginfo-0:2.5.10-7.x86_64", "3WS:libxml2-devel-0:2.5.10-7.i386", "3WS:libxml2-devel-0:2.5.10-7.ia64", "3WS:libxml2-devel-0:2.5.10-7.ppc", "3WS:libxml2-devel-0:2.5.10-7.s390", "3WS:libxml2-devel-0:2.5.10-7.s390x", "3WS:libxml2-devel-0:2.5.10-7.x86_64", "3WS:libxml2-python-0:2.5.10-7.i386", "3WS:libxml2-python-0:2.5.10-7.ia64", "3WS:libxml2-python-0:2.5.10-7.ppc", "3WS:libxml2-python-0:2.5.10-7.s390", "3WS:libxml2-python-0:2.5.10-7.s390x", "3WS:libxml2-python-0:2.5.10-7.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-12-16T20:52:00+00:00", "2004-11-12T16:46:00+00:00" ]
CVE-2004-0177
null
security flaw
Low
null
null
The ext3 code in Linux 2.4.x before 2.4.26 does not properly initialize journal descriptor blocks, which causes an information leak in which in-memory data is written to the device for the ext3 file system, which allows privileged users to obtain portions of kernel memory by reading the raw device.
null
null
2004-02-28T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-0:2.4.21-27.0.4.EL.src", "3AS:kernel-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.4.EL.src", "3Desktop:kernel-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-0:2.4.21-27.0.4.EL.src", "3ES:kernel-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-0:2.4.21-27.0.4.EL.src", "3WS:kernel-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux 9", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2005-04-22T20:17:00+00:00", "2004-12-13T20:17:00+00:00", "2004-12-13T20:06:00+00:00", "2004-04-21T15:03:00+00:00" ]
CVE-2004-1009
null
security flaw
Low
null
null
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors.
null
null
2004-01-01T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-06-16T17:44:00+00:00" ]
CVE-2004-0835
null
security flaw
Moderate
null
null
MySQL 3.x before 3.23.59, 4.x before 4.0.19, 4.1.x before 4.1.2, and 5.x before 5.0.1, checks the CREATE/INSERT rights of the original table instead of the target table in an ALTER TABLE RENAME operation, which could allow attackers to conduct unauthorized activities.
null
null
2004-03-23T00:00:00+00:00
[ "Red Hat Desktop version 3 Extras", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.m", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-10-27T15:18:00+00:00", "2004-10-20T19:16:00+00:00" ]
CVE-2004-0008
null
security flaw
Critical
null
null
Integer overflow in Gaim 0.74 and earlier, and Ultramagnetic before 0.81, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a directIM packet that triggers a heap-based buffer overflow.
null
null
2004-01-26T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux 9", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Critical" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-02-09T18:36:00+00:00", "2004-01-26T17:38:00+00:00" ]
CVE-2004-0771
null
security flaw
Moderate
null
null
Buffer overflow in the extract_one function from lhext.c in LHA may allow attackers to execute arbitrary code via a long w (working directory) command line option, a different issue than CVE-2004-0769. NOTE: this issue may be REJECTED if there are not any cases in which LHA is setuid or is otherwise used across security boundaries.
null
null
2004-05-15T00:00:00+00:00
[ "3AS:lha-0:1.14i-10.4.i386", "3AS:lha-0:1.14i-10.4.ia64", "3AS:lha-0:1.14i-10.4.ppc", "3AS:lha-0:1.14i-10.4.s390", "3AS:lha-0:1.14i-10.4.s390x", "3AS:lha-0:1.14i-10.4.src", "3AS:lha-0:1.14i-10.4.x86_64", "3AS:lha-debuginfo-0:1.14i-10.4.i386", "3AS:lha-debuginfo-0:1.14i-10.4.ia64", "3AS:lha-debuginfo-0:1.14i-10.4.ppc", "3AS:lha-debuginfo-0:1.14i-10.4.s390", "3AS:lha-debuginfo-0:1.14i-10.4.s390x", "3AS:lha-debuginfo-0:1.14i-10.4.x86_64", "3Desktop:lha-0:1.14i-10.4.i386", "3Desktop:lha-0:1.14i-10.4.ia64", "3Desktop:lha-0:1.14i-10.4.ppc", "3Desktop:lha-0:1.14i-10.4.s390", "3Desktop:lha-0:1.14i-10.4.s390x", "3Desktop:lha-0:1.14i-10.4.src", "3Desktop:lha-0:1.14i-10.4.x86_64", "3Desktop:lha-debuginfo-0:1.14i-10.4.i386", "3Desktop:lha-debuginfo-0:1.14i-10.4.ia64", "3Desktop:lha-debuginfo-0:1.14i-10.4.ppc", "3Desktop:lha-debuginfo-0:1.14i-10.4.s390", "3Desktop:lha-debuginfo-0:1.14i-10.4.s390x", "3Desktop:lha-debuginfo-0:1.14i-10.4.x86_64", "3ES:lha-0:1.14i-10.4.i386", "3ES:lha-0:1.14i-10.4.ia64", "3ES:lha-0:1.14i-10.4.ppc", "3ES:lha-0:1.14i-10.4.s390", "3ES:lha-0:1.14i-10.4.s390x", "3ES:lha-0:1.14i-10.4.src", "3ES:lha-0:1.14i-10.4.x86_64", "3ES:lha-debuginfo-0:1.14i-10.4.i386", "3ES:lha-debuginfo-0:1.14i-10.4.ia64", "3ES:lha-debuginfo-0:1.14i-10.4.ppc", "3ES:lha-debuginfo-0:1.14i-10.4.s390", "3ES:lha-debuginfo-0:1.14i-10.4.s390x", "3ES:lha-debuginfo-0:1.14i-10.4.x86_64", "3WS:lha-0:1.14i-10.4.i386", "3WS:lha-0:1.14i-10.4.ia64", "3WS:lha-0:1.14i-10.4.ppc", "3WS:lha-0:1.14i-10.4.s390", "3WS:lha-0:1.14i-10.4.s390x", "3WS:lha-0:1.14i-10.4.src", "3WS:lha-0:1.14i-10.4.x86_64", "3WS:lha-debuginfo-0:1.14i-10.4.i386", "3WS:lha-debuginfo-0:1.14i-10.4.ia64", "3WS:lha-debuginfo-0:1.14i-10.4.ppc", "3WS:lha-debuginfo-0:1.14i-10.4.s390", "3WS:lha-debuginfo-0:1.14i-10.4.s390x", "3WS:lha-debuginfo-0:1.14i-10.4.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-09-01T19:00:00+00:00", "2004-09-07T15:41:00+00:00" ]
CVE-2004-1025
null
security flaw
Moderate
null
null
Multiple heap-based buffer overflows in imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.
null
null
2004-09-16T00:00:00+00:00
[ "3AS:imlib-1:1.9.13-13.4.i386", "3AS:imlib-1:1.9.13-13.4.ia64", "3AS:imlib-1:1.9.13-13.4.ppc", "3AS:imlib-1:1.9.13-13.4.ppc64", "3AS:imlib-1:1.9.13-13.4.s390", "3AS:imlib-1:1.9.13-13.4.s390x", "3AS:imlib-1:1.9.13-13.4.src", "3AS:imlib-1:1.9.13-13.4.x86_64", "3AS:imlib-debuginfo-1:1.9.13-13.4.i386", "3AS:imlib-debuginfo-1:1.9.13-13.4.ia64", "3AS:imlib-debuginfo-1:1.9.13-13.4.ppc", "3AS:imlib-debuginfo-1:1.9.13-13.4.ppc64", "3AS:imlib-debuginfo-1:1.9.13-13.4.s390", "3AS:imlib-debuginfo-1:1.9.13-13.4.s390x", "3AS:imlib-debuginfo-1:1.9.13-13.4.x86_64", "3AS:imlib-devel-1:1.9.13-13.4.i386", "3AS:imlib-devel-1:1.9.13-13.4.ia64", "3AS:imlib-devel-1:1.9.13-13.4.ppc", "3AS:imlib-devel-1:1.9.13-13.4.s390", "3AS:imlib-devel-1:1.9.13-13.4.s390x", "3AS:imlib-devel-1:1.9.13-13.4.x86_64", "3Desktop:imlib-1:1.9.13-13.4.i386", "3Desktop:imlib-1:1.9.13-13.4.ia64", "3Desktop:imlib-1:1.9.13-13.4.ppc", "3Desktop:imlib-1:1.9.13-13.4.ppc64", "3Desktop:imlib-1:1.9.13-13.4.s390", "3Desktop:imlib-1:1.9.13-13.4.s390x", "3Desktop:imlib-1:1.9.13-13.4.src", "3Desktop:imlib-1:1.9.13-13.4.x86_64", "3Desktop:imlib-debuginfo-1:1.9.13-13.4.i386", "3Desktop:imlib-debuginfo-1:1.9.13-13.4.ia64", "3Desktop:imlib-debuginfo-1:1.9.13-13.4.ppc", "3Desktop:imlib-debuginfo-1:1.9.13-13.4.ppc64", "3Desktop:imlib-debuginfo-1:1.9.13-13.4.s390", "3Desktop:imlib-debuginfo-1:1.9.13-13.4.s390x", "3Desktop:imlib-debuginfo-1:1.9.13-13.4.x86_64", "3Desktop:imlib-devel-1:1.9.13-13.4.i386", "3Desktop:imlib-devel-1:1.9.13-13.4.ia64", "3Desktop:imlib-devel-1:1.9.13-13.4.ppc", "3Desktop:imlib-devel-1:1.9.13-13.4.s390", "3Desktop:imlib-devel-1:1.9.13-13.4.s390x", "3Desktop:imlib-devel-1:1.9.13-13.4.x86_64", "3ES:imlib-1:1.9.13-13.4.i386", "3ES:imlib-1:1.9.13-13.4.ia64", "3ES:imlib-1:1.9.13-13.4.ppc", "3ES:imlib-1:1.9.13-13.4.ppc64", "3ES:imlib-1:1.9.13-13.4.s390", "3ES:imlib-1:1.9.13-13.4.s390x", "3ES:imlib-1:1.9.13-13.4.src", "3ES:imlib-1:1.9.13-13.4.x86_64", "3ES:imlib-debuginfo-1:1.9.13-13.4.i386", "3ES:imlib-debuginfo-1:1.9.13-13.4.ia64", "3ES:imlib-debuginfo-1:1.9.13-13.4.ppc", "3ES:imlib-debuginfo-1:1.9.13-13.4.ppc64", "3ES:imlib-debuginfo-1:1.9.13-13.4.s390", "3ES:imlib-debuginfo-1:1.9.13-13.4.s390x", "3ES:imlib-debuginfo-1:1.9.13-13.4.x86_64", "3ES:imlib-devel-1:1.9.13-13.4.i386", "3ES:imlib-devel-1:1.9.13-13.4.ia64", "3ES:imlib-devel-1:1.9.13-13.4.ppc", "3ES:imlib-devel-1:1.9.13-13.4.s390", "3ES:imlib-devel-1:1.9.13-13.4.s390x", "3ES:imlib-devel-1:1.9.13-13.4.x86_64", "3WS:imlib-1:1.9.13-13.4.i386", "3WS:imlib-1:1.9.13-13.4.ia64", "3WS:imlib-1:1.9.13-13.4.ppc", "3WS:imlib-1:1.9.13-13.4.ppc64", "3WS:imlib-1:1.9.13-13.4.s390", "3WS:imlib-1:1.9.13-13.4.s390x", "3WS:imlib-1:1.9.13-13.4.src", "3WS:imlib-1:1.9.13-13.4.x86_64", "3WS:imlib-debuginfo-1:1.9.13-13.4.i386", "3WS:imlib-debuginfo-1:1.9.13-13.4.ia64", "3WS:imlib-debuginfo-1:1.9.13-13.4.ppc", "3WS:imlib-debuginfo-1:1.9.13-13.4.ppc64", "3WS:imlib-debuginfo-1:1.9.13-13.4.s390", "3WS:imlib-debuginfo-1:1.9.13-13.4.s390x", "3WS:imlib-debuginfo-1:1.9.13-13.4.x86_64", "3WS:imlib-devel-1:1.9.13-13.4.i386", "3WS:imlib-devel-1:1.9.13-13.4.ia64", "3WS:imlib-devel-1:1.9.13-13.4.ppc", "3WS:imlib-devel-1:1.9.13-13.4.s390", "3WS:imlib-devel-1:1.9.13-13.4.s390x", "3WS:imlib-devel-1:1.9.13-13.4.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-12-10T16:42:00+00:00" ]
CVE-2004-2259
null
security flaw
Moderate
null
null
vsftpd before 1.2.2, when under heavy load, allows attackers to cause a denial of service (crash) via a SIGCHLD signal during a malloc or free call, which is not re-entrant.
null
2004-03-25T00:00:00+00:00
2004-03-25T00:00:00+00:00
[ "Red Hat Enterprise Linux AS version 3", "Red Hat Enterprise Linux ES version 3" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-05-11T00:00:00+00:00" ]
CVE-2004-0634
null
security flaw
Low
null
null
The SMB SID snooping capability in Ethereal 0.9.15 to 0.10.4 allows remote attackers to cause a denial of service (process crash) via a handle without a policy name, which causes a null dereference.
null
null
2004-07-06T00:00:00+00:00
[ "3AS:ethereal-0:0.10.5-0.30E.2.i386", "3AS:ethereal-0:0.10.5-0.30E.2.ia64", "3AS:ethereal-0:0.10.5-0.30E.2.ppc", "3AS:ethereal-0:0.10.5-0.30E.2.s390", "3AS:ethereal-0:0.10.5-0.30E.2.s390x", "3AS:ethereal-0:0.10.5-0.30E.2.src", "3AS:ethereal-0:0.10.5-0.30E.2.x86_64", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.x86_64", "3Desktop:ethereal-0:0.10.5-0.30E.2.i386", "3Desktop:ethereal-0:0.10.5-0.30E.2.ia64", "3Desktop:ethereal-0:0.10.5-0.30E.2.ppc", "3Desktop:ethereal-0:0.10.5-0.30E.2.s390", "3Desktop:ethereal-0:0.10.5-0.30E.2.s390x", "3Desktop:ethereal-0:0.10.5-0.30E.2.src", "3Desktop:ethereal-0:0.10.5-0.30E.2.x86_64", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.x86_64", "3ES:ethereal-0:0.10.5-0.30E.2.i386", "3ES:ethereal-0:0.10.5-0.30E.2.ia64", "3ES:ethereal-0:0.10.5-0.30E.2.ppc", "3ES:ethereal-0:0.10.5-0.30E.2.s390", "3ES:ethereal-0:0.10.5-0.30E.2.s390x", "3ES:ethereal-0:0.10.5-0.30E.2.src", "3ES:ethereal-0:0.10.5-0.30E.2.x86_64", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.x86_64", "3WS:ethereal-0:0.10.5-0.30E.2.i386", "3WS:ethereal-0:0.10.5-0.30E.2.ia64", "3WS:ethereal-0:0.10.5-0.30E.2.ppc", "3WS:ethereal-0:0.10.5-0.30E.2.s390", "3WS:ethereal-0:0.10.5-0.30E.2.s390x", "3WS:ethereal-0:0.10.5-0.30E.2.src", "3WS:ethereal-0:0.10.5-0.30E.2.x86_64", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-05T16:36:00+00:00" ]
CVE-2004-1137
null
security flaw
Important
null
null
Multiple vulnerabilities in the IGMP functionality for Linux kernel 2.4.22 to 2.4.28, and 2.6.x to 2.6.9, allow local and remote attackers to cause a denial of service or execute arbitrary code via (1) the ip_mc_source function, which decrements a counter to -1, or (2) the igmp_marksources function, which does not properly validate IGMP message parameters and performs an out-of-bounds read.
null
2004-12-03T00:00:00+00:00
2004-12-14T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "4AS:kernel-0:2.6.9-5.0.3.EL.i686", "4AS:kernel-0:2.6.9-5.0.3.EL.ia64", "4AS:kernel-0:2.6.9-5.0.3.EL.ppc64", "4AS:kernel-0:2.6.9-5.0.3.EL.ppc64iseries", "4AS:kernel-0:2.6.9-5.0.3.EL.s390", "4AS:kernel-0:2.6.9-5.0.3.EL.s390x", "4AS:kernel-0:2.6.9-5.0.3.EL.src", "4AS:kernel-0:2.6.9-5.0.3.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64", "4AS:kernel-devel-0:2.6.9-5.0.3.EL.i686", "4AS:kernel-devel-0:2.6.9-5.0.3.EL.ia64", "4AS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64", "4AS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-5.0.3.EL.s390", "4AS:kernel-devel-0:2.6.9-5.0.3.EL.s390x", "4AS:kernel-devel-0:2.6.9-5.0.3.EL.x86_64", "4AS:kernel-doc-0:2.6.9-5.0.3.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-5.0.3.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-5.0.3.EL.i686", "4AS:kernel-smp-0:2.6.9-5.0.3.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64", "4Desktop:kernel-0:2.6.9-5.0.3.EL.i686", "4Desktop:kernel-0:2.6.9-5.0.3.EL.ia64", "4Desktop:kernel-0:2.6.9-5.0.3.EL.ppc64", "4Desktop:kernel-0:2.6.9-5.0.3.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-5.0.3.EL.s390", "4Desktop:kernel-0:2.6.9-5.0.3.EL.s390x", "4Desktop:kernel-0:2.6.9-5.0.3.EL.src", "4Desktop:kernel-0:2.6.9-5.0.3.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.i686", "4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.s390", "4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-5.0.3.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-5.0.3.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-5.0.3.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-5.0.3.EL.i686", "4Desktop:kernel-smp-0:2.6.9-5.0.3.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64", "4ES:kernel-0:2.6.9-5.0.3.EL.i686", "4ES:kernel-0:2.6.9-5.0.3.EL.ia64", "4ES:kernel-0:2.6.9-5.0.3.EL.ppc64", "4ES:kernel-0:2.6.9-5.0.3.EL.ppc64iseries", "4ES:kernel-0:2.6.9-5.0.3.EL.s390", "4ES:kernel-0:2.6.9-5.0.3.EL.s390x", "4ES:kernel-0:2.6.9-5.0.3.EL.src", "4ES:kernel-0:2.6.9-5.0.3.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64", "4ES:kernel-devel-0:2.6.9-5.0.3.EL.i686", "4ES:kernel-devel-0:2.6.9-5.0.3.EL.ia64", "4ES:kernel-devel-0:2.6.9-5.0.3.EL.ppc64", "4ES:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-5.0.3.EL.s390", "4ES:kernel-devel-0:2.6.9-5.0.3.EL.s390x", "4ES:kernel-devel-0:2.6.9-5.0.3.EL.x86_64", "4ES:kernel-doc-0:2.6.9-5.0.3.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-5.0.3.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-5.0.3.EL.i686", "4ES:kernel-smp-0:2.6.9-5.0.3.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64", "4WS:kernel-0:2.6.9-5.0.3.EL.i686", "4WS:kernel-0:2.6.9-5.0.3.EL.ia64", "4WS:kernel-0:2.6.9-5.0.3.EL.ppc64", "4WS:kernel-0:2.6.9-5.0.3.EL.ppc64iseries", "4WS:kernel-0:2.6.9-5.0.3.EL.s390", "4WS:kernel-0:2.6.9-5.0.3.EL.s390x", "4WS:kernel-0:2.6.9-5.0.3.EL.src", "4WS:kernel-0:2.6.9-5.0.3.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-5.0.3.EL.x86_64", "4WS:kernel-devel-0:2.6.9-5.0.3.EL.i686", "4WS:kernel-devel-0:2.6.9-5.0.3.EL.ia64", "4WS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64", "4WS:kernel-devel-0:2.6.9-5.0.3.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-5.0.3.EL.s390", "4WS:kernel-devel-0:2.6.9-5.0.3.EL.s390x", "4WS:kernel-devel-0:2.6.9-5.0.3.EL.x86_64", "4WS:kernel-doc-0:2.6.9-5.0.3.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-5.0.3.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-5.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-5.0.3.EL.i686", "4WS:kernel-smp-0:2.6.9-5.0.3.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-5.0.3.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-5.0.3.EL.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-12-23T20:47:00+00:00", "2005-02-18T17:20:00+00:00" ]
CVE-2004-1834
null
security flaw
Moderate
null
null
mod_disk_cache in Apache 2.0 through 2.0.49 stores client headers, including authentication information, on the hard disk, which could allow local users to gain sensitive information.
null
null
2004-03-20T00:00:00+00:00
[ "3AS:httpd-0:2.0.46-44.ent.i386", "3AS:httpd-0:2.0.46-44.ent.ia64", "3AS:httpd-0:2.0.46-44.ent.ppc", "3AS:httpd-0:2.0.46-44.ent.s390", "3AS:httpd-0:2.0.46-44.ent.s390x", "3AS:httpd-0:2.0.46-44.ent.src", "3AS:httpd-0:2.0.46-44.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-44.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-44.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-44.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-44.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-44.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-44.ent.x86_64", "3AS:httpd-devel-0:2.0.46-44.ent.i386", "3AS:httpd-devel-0:2.0.46-44.ent.ia64", "3AS:httpd-devel-0:2.0.46-44.ent.ppc", "3AS:httpd-devel-0:2.0.46-44.ent.s390", "3AS:httpd-devel-0:2.0.46-44.ent.s390x", "3AS:httpd-devel-0:2.0.46-44.ent.x86_64", "3AS:mod_ssl-1:2.0.46-44.ent.i386", "3AS:mod_ssl-1:2.0.46-44.ent.ia64", "3AS:mod_ssl-1:2.0.46-44.ent.ppc", "3AS:mod_ssl-1:2.0.46-44.ent.s390", "3AS:mod_ssl-1:2.0.46-44.ent.s390x", "3AS:mod_ssl-1:2.0.46-44.ent.x86_64", "3Desktop:httpd-0:2.0.46-44.ent.i386", "3Desktop:httpd-0:2.0.46-44.ent.ia64", "3Desktop:httpd-0:2.0.46-44.ent.ppc", "3Desktop:httpd-0:2.0.46-44.ent.s390", "3Desktop:httpd-0:2.0.46-44.ent.s390x", "3Desktop:httpd-0:2.0.46-44.ent.src", "3Desktop:httpd-0:2.0.46-44.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-44.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-44.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-44.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-44.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-44.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-44.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-44.ent.i386", "3Desktop:httpd-devel-0:2.0.46-44.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-44.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-44.ent.s390", "3Desktop:httpd-devel-0:2.0.46-44.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-44.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-44.ent.i386", "3Desktop:mod_ssl-1:2.0.46-44.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-44.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-44.ent.s390", "3Desktop:mod_ssl-1:2.0.46-44.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-44.ent.x86_64", "3ES:httpd-0:2.0.46-44.ent.i386", "3ES:httpd-0:2.0.46-44.ent.ia64", "3ES:httpd-0:2.0.46-44.ent.ppc", "3ES:httpd-0:2.0.46-44.ent.s390", "3ES:httpd-0:2.0.46-44.ent.s390x", "3ES:httpd-0:2.0.46-44.ent.src", "3ES:httpd-0:2.0.46-44.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-44.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-44.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-44.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-44.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-44.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-44.ent.x86_64", "3ES:httpd-devel-0:2.0.46-44.ent.i386", "3ES:httpd-devel-0:2.0.46-44.ent.ia64", "3ES:httpd-devel-0:2.0.46-44.ent.ppc", "3ES:httpd-devel-0:2.0.46-44.ent.s390", "3ES:httpd-devel-0:2.0.46-44.ent.s390x", "3ES:httpd-devel-0:2.0.46-44.ent.x86_64", "3ES:mod_ssl-1:2.0.46-44.ent.i386", "3ES:mod_ssl-1:2.0.46-44.ent.ia64", "3ES:mod_ssl-1:2.0.46-44.ent.ppc", "3ES:mod_ssl-1:2.0.46-44.ent.s390", "3ES:mod_ssl-1:2.0.46-44.ent.s390x", "3ES:mod_ssl-1:2.0.46-44.ent.x86_64", "3WS:httpd-0:2.0.46-44.ent.i386", "3WS:httpd-0:2.0.46-44.ent.ia64", "3WS:httpd-0:2.0.46-44.ent.ppc", "3WS:httpd-0:2.0.46-44.ent.s390", "3WS:httpd-0:2.0.46-44.ent.s390x", "3WS:httpd-0:2.0.46-44.ent.src", "3WS:httpd-0:2.0.46-44.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-44.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-44.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-44.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-44.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-44.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-44.ent.x86_64", "3WS:httpd-devel-0:2.0.46-44.ent.i386", "3WS:httpd-devel-0:2.0.46-44.ent.ia64", "3WS:httpd-devel-0:2.0.46-44.ent.ppc", "3WS:httpd-devel-0:2.0.46-44.ent.s390", "3WS:httpd-devel-0:2.0.46-44.ent.s390x", "3WS:httpd-devel-0:2.0.46-44.ent.x86_64", "3WS:mod_ssl-1:2.0.46-44.ent.i386", "3WS:mod_ssl-1:2.0.46-44.ent.ia64", "3WS:mod_ssl-1:2.0.46-44.ent.ppc", "3WS:mod_ssl-1:2.0.46-44.ent.s390", "3WS:mod_ssl-1:2.0.46-44.ent.s390x", "3WS:mod_ssl-1:2.0.46-44.ent.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-11-12T16:43:00+00:00" ]
CVE-2004-0233
null
security flaw
None
null
null
Utempter allows device names that contain .. (dot dot) directory traversal sequences, which allows local users to overwrite arbitrary files via a symlink attack on device names in combination with an application that trusts the utmp or wtmp files.
null
null
2004-04-03T00:00:00+00:00
[ "3AS:utempter-0:0.5.5-1.3EL.0.i386", "3AS:utempter-0:0.5.5-1.3EL.0.ia64", "3AS:utempter-0:0.5.5-1.3EL.0.ppc", "3AS:utempter-0:0.5.5-1.3EL.0.ppc64", "3AS:utempter-0:0.5.5-1.3EL.0.s390", "3AS:utempter-0:0.5.5-1.3EL.0.s390x", "3AS:utempter-0:0.5.5-1.3EL.0.src", "3AS:utempter-0:0.5.5-1.3EL.0.x86_64", "3AS:utempter-debuginfo-0:0.5.5-1.3EL.0.i386", "3AS:utempter-debuginfo-0:0.5.5-1.3EL.0.ia64", "3AS:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc", "3AS:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc64", "3AS:utempter-debuginfo-0:0.5.5-1.3EL.0.s390", "3AS:utempter-debuginfo-0:0.5.5-1.3EL.0.s390x", "3AS:utempter-debuginfo-0:0.5.5-1.3EL.0.x86_64", "3Desktop:utempter-0:0.5.5-1.3EL.0.i386", "3Desktop:utempter-0:0.5.5-1.3EL.0.ia64", "3Desktop:utempter-0:0.5.5-1.3EL.0.ppc", "3Desktop:utempter-0:0.5.5-1.3EL.0.ppc64", "3Desktop:utempter-0:0.5.5-1.3EL.0.s390", "3Desktop:utempter-0:0.5.5-1.3EL.0.s390x", "3Desktop:utempter-0:0.5.5-1.3EL.0.src", "3Desktop:utempter-0:0.5.5-1.3EL.0.x86_64", "3Desktop:utempter-debuginfo-0:0.5.5-1.3EL.0.i386", "3Desktop:utempter-debuginfo-0:0.5.5-1.3EL.0.ia64", "3Desktop:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc", "3Desktop:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc64", "3Desktop:utempter-debuginfo-0:0.5.5-1.3EL.0.s390", "3Desktop:utempter-debuginfo-0:0.5.5-1.3EL.0.s390x", "3Desktop:utempter-debuginfo-0:0.5.5-1.3EL.0.x86_64", "3ES:utempter-0:0.5.5-1.3EL.0.i386", "3ES:utempter-0:0.5.5-1.3EL.0.ia64", "3ES:utempter-0:0.5.5-1.3EL.0.ppc", "3ES:utempter-0:0.5.5-1.3EL.0.ppc64", "3ES:utempter-0:0.5.5-1.3EL.0.s390", "3ES:utempter-0:0.5.5-1.3EL.0.s390x", "3ES:utempter-0:0.5.5-1.3EL.0.src", "3ES:utempter-0:0.5.5-1.3EL.0.x86_64", "3ES:utempter-debuginfo-0:0.5.5-1.3EL.0.i386", "3ES:utempter-debuginfo-0:0.5.5-1.3EL.0.ia64", "3ES:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc", "3ES:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc64", "3ES:utempter-debuginfo-0:0.5.5-1.3EL.0.s390", "3ES:utempter-debuginfo-0:0.5.5-1.3EL.0.s390x", "3ES:utempter-debuginfo-0:0.5.5-1.3EL.0.x86_64", "3WS:utempter-0:0.5.5-1.3EL.0.i386", "3WS:utempter-0:0.5.5-1.3EL.0.ia64", "3WS:utempter-0:0.5.5-1.3EL.0.ppc", "3WS:utempter-0:0.5.5-1.3EL.0.ppc64", "3WS:utempter-0:0.5.5-1.3EL.0.s390", "3WS:utempter-0:0.5.5-1.3EL.0.s390x", "3WS:utempter-0:0.5.5-1.3EL.0.src", "3WS:utempter-0:0.5.5-1.3EL.0.x86_64", "3WS:utempter-debuginfo-0:0.5.5-1.3EL.0.i386", "3WS:utempter-debuginfo-0:0.5.5-1.3EL.0.ia64", "3WS:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc", "3WS:utempter-debuginfo-0:0.5.5-1.3EL.0.ppc64", "3WS:utempter-debuginfo-0:0.5.5-1.3EL.0.s390", "3WS:utempter-debuginfo-0:0.5.5-1.3EL.0.s390x", "3WS:utempter-debuginfo-0:0.5.5-1.3EL.0.x86_64", "Red Hat Linux 9" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-05-26T07:45:00+00:00", "2004-04-30T19:31:00+00:00" ]
CVE-2004-1072
null
security flaw
Important
null
null
The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code.
null
null
2004-11-10T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "Red Hat Desktop version 3 Extras", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-12-02T10:13:00+00:00", "2005-05-18T13:00:00+00:00", "2004-12-13T20:17:00+00:00", "2004-12-13T20:06:00+00:00" ]
CVE-2004-0419
null
security flaw
Moderate
null
null
XDM in XFree86 opens a chooserFd TCP socket even when DisplayManager.requestPort is 0, which could allow remote attackers to connect to the port, in violation of the intended restrictions.
null
null
2004-05-19T00:00:00+00:00
[ "3AS:XFree86-0:4.3.0-69.EL.i386", "3AS:XFree86-0:4.3.0-69.EL.ia64", "3AS:XFree86-0:4.3.0-69.EL.ppc", "3AS:XFree86-0:4.3.0-69.EL.s390", "3AS:XFree86-0:4.3.0-69.EL.s390x", "3AS:XFree86-0:4.3.0-69.EL.src", "3AS:XFree86-0:4.3.0-69.EL.x86_64", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3AS:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3AS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Xnest-0:4.3.0-69.EL.i386", "3AS:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3AS:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3AS:XFree86-Xnest-0:4.3.0-69.EL.s390", "3AS:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3AS:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3AS:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-devel-0:4.3.0-69.EL.i386", "3AS:XFree86-devel-0:4.3.0-69.EL.ia64", "3AS:XFree86-devel-0:4.3.0-69.EL.ppc", "3AS:XFree86-devel-0:4.3.0-69.EL.ppc64", "3AS:XFree86-devel-0:4.3.0-69.EL.s390", "3AS:XFree86-devel-0:4.3.0-69.EL.s390x", "3AS:XFree86-devel-0:4.3.0-69.EL.x86_64", "3AS:XFree86-doc-0:4.3.0-69.EL.i386", "3AS:XFree86-doc-0:4.3.0-69.EL.ia64", "3AS:XFree86-doc-0:4.3.0-69.EL.ppc", "3AS:XFree86-doc-0:4.3.0-69.EL.x86_64", "3AS:XFree86-font-utils-0:4.3.0-69.EL.i386", "3AS:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3AS:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3AS:XFree86-font-utils-0:4.3.0-69.EL.s390", "3AS:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3AS:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3AS:XFree86-libs-0:4.3.0-69.EL.i386", "3AS:XFree86-libs-0:4.3.0-69.EL.ia64", "3AS:XFree86-libs-0:4.3.0-69.EL.ppc", "3AS:XFree86-libs-0:4.3.0-69.EL.ppc64", "3AS:XFree86-libs-0:4.3.0-69.EL.s390", "3AS:XFree86-libs-0:4.3.0-69.EL.s390x", "3AS:XFree86-libs-0:4.3.0-69.EL.x86_64", "3AS:XFree86-libs-data-0:4.3.0-69.EL.i386", "3AS:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3AS:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3AS:XFree86-libs-data-0:4.3.0-69.EL.s390", "3AS:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3AS:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3AS:XFree86-sdk-0:4.3.0-69.EL.i386", "3AS:XFree86-sdk-0:4.3.0-69.EL.ia64", "3AS:XFree86-sdk-0:4.3.0-69.EL.ppc", "3AS:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-tools-0:4.3.0-69.EL.i386", "3AS:XFree86-tools-0:4.3.0-69.EL.ia64", "3AS:XFree86-tools-0:4.3.0-69.EL.ppc", "3AS:XFree86-tools-0:4.3.0-69.EL.s390", "3AS:XFree86-tools-0:4.3.0-69.EL.s390x", "3AS:XFree86-tools-0:4.3.0-69.EL.x86_64", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3AS:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3AS:XFree86-twm-0:4.3.0-69.EL.i386", "3AS:XFree86-twm-0:4.3.0-69.EL.ia64", "3AS:XFree86-twm-0:4.3.0-69.EL.ppc", "3AS:XFree86-twm-0:4.3.0-69.EL.s390", "3AS:XFree86-twm-0:4.3.0-69.EL.s390x", "3AS:XFree86-twm-0:4.3.0-69.EL.x86_64", "3AS:XFree86-xauth-0:4.3.0-69.EL.i386", "3AS:XFree86-xauth-0:4.3.0-69.EL.ia64", "3AS:XFree86-xauth-0:4.3.0-69.EL.ppc", "3AS:XFree86-xauth-0:4.3.0-69.EL.s390", "3AS:XFree86-xauth-0:4.3.0-69.EL.s390x", "3AS:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3AS:XFree86-xdm-0:4.3.0-69.EL.i386", "3AS:XFree86-xdm-0:4.3.0-69.EL.ia64", "3AS:XFree86-xdm-0:4.3.0-69.EL.ppc", "3AS:XFree86-xdm-0:4.3.0-69.EL.s390", "3AS:XFree86-xdm-0:4.3.0-69.EL.s390x", "3AS:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3AS:XFree86-xfs-0:4.3.0-69.EL.i386", "3AS:XFree86-xfs-0:4.3.0-69.EL.ia64", "3AS:XFree86-xfs-0:4.3.0-69.EL.ppc", "3AS:XFree86-xfs-0:4.3.0-69.EL.s390", "3AS:XFree86-xfs-0:4.3.0-69.EL.s390x", "3AS:XFree86-xfs-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-0:4.3.0-69.EL.i386", "3Desktop:XFree86-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-0:4.3.0-69.EL.s390", "3Desktop:XFree86-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-0:4.3.0-69.EL.src", "3Desktop:XFree86-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-devel-0:4.3.0-69.EL.i386", "3Desktop:XFree86-devel-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-devel-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-devel-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-devel-0:4.3.0-69.EL.s390", "3Desktop:XFree86-devel-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-devel-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-doc-0:4.3.0-69.EL.i386", "3Desktop:XFree86-doc-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-doc-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-doc-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.i386", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.s390", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-libs-0:4.3.0-69.EL.i386", "3Desktop:XFree86-libs-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-libs-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-libs-0:4.3.0-69.EL.ppc64", "3Desktop:XFree86-libs-0:4.3.0-69.EL.s390", "3Desktop:XFree86-libs-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-libs-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.i386", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.s390", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.i386", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-tools-0:4.3.0-69.EL.i386", "3Desktop:XFree86-tools-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-tools-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-tools-0:4.3.0-69.EL.s390", "3Desktop:XFree86-tools-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-tools-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-twm-0:4.3.0-69.EL.i386", "3Desktop:XFree86-twm-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-twm-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-twm-0:4.3.0-69.EL.s390", "3Desktop:XFree86-twm-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-twm-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.i386", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.s390", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.i386", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.s390", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.i386", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.ia64", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.ppc", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.s390", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.s390x", "3Desktop:XFree86-xfs-0:4.3.0-69.EL.x86_64", "3ES:XFree86-0:4.3.0-69.EL.i386", "3ES:XFree86-0:4.3.0-69.EL.ia64", "3ES:XFree86-0:4.3.0-69.EL.ppc", "3ES:XFree86-0:4.3.0-69.EL.s390", "3ES:XFree86-0:4.3.0-69.EL.s390x", "3ES:XFree86-0:4.3.0-69.EL.src", "3ES:XFree86-0:4.3.0-69.EL.x86_64", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3ES:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3ES:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Xnest-0:4.3.0-69.EL.i386", "3ES:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3ES:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3ES:XFree86-Xnest-0:4.3.0-69.EL.s390", "3ES:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3ES:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3ES:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-devel-0:4.3.0-69.EL.i386", "3ES:XFree86-devel-0:4.3.0-69.EL.ia64", "3ES:XFree86-devel-0:4.3.0-69.EL.ppc", "3ES:XFree86-devel-0:4.3.0-69.EL.ppc64", "3ES:XFree86-devel-0:4.3.0-69.EL.s390", "3ES:XFree86-devel-0:4.3.0-69.EL.s390x", "3ES:XFree86-devel-0:4.3.0-69.EL.x86_64", "3ES:XFree86-doc-0:4.3.0-69.EL.i386", "3ES:XFree86-doc-0:4.3.0-69.EL.ia64", "3ES:XFree86-doc-0:4.3.0-69.EL.ppc", "3ES:XFree86-doc-0:4.3.0-69.EL.x86_64", "3ES:XFree86-font-utils-0:4.3.0-69.EL.i386", "3ES:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3ES:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3ES:XFree86-font-utils-0:4.3.0-69.EL.s390", "3ES:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3ES:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3ES:XFree86-libs-0:4.3.0-69.EL.i386", "3ES:XFree86-libs-0:4.3.0-69.EL.ia64", "3ES:XFree86-libs-0:4.3.0-69.EL.ppc", "3ES:XFree86-libs-0:4.3.0-69.EL.ppc64", "3ES:XFree86-libs-0:4.3.0-69.EL.s390", "3ES:XFree86-libs-0:4.3.0-69.EL.s390x", "3ES:XFree86-libs-0:4.3.0-69.EL.x86_64", "3ES:XFree86-libs-data-0:4.3.0-69.EL.i386", "3ES:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3ES:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3ES:XFree86-libs-data-0:4.3.0-69.EL.s390", "3ES:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3ES:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3ES:XFree86-sdk-0:4.3.0-69.EL.i386", "3ES:XFree86-sdk-0:4.3.0-69.EL.ia64", "3ES:XFree86-sdk-0:4.3.0-69.EL.ppc", "3ES:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-tools-0:4.3.0-69.EL.i386", "3ES:XFree86-tools-0:4.3.0-69.EL.ia64", "3ES:XFree86-tools-0:4.3.0-69.EL.ppc", "3ES:XFree86-tools-0:4.3.0-69.EL.s390", "3ES:XFree86-tools-0:4.3.0-69.EL.s390x", "3ES:XFree86-tools-0:4.3.0-69.EL.x86_64", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3ES:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3ES:XFree86-twm-0:4.3.0-69.EL.i386", "3ES:XFree86-twm-0:4.3.0-69.EL.ia64", "3ES:XFree86-twm-0:4.3.0-69.EL.ppc", "3ES:XFree86-twm-0:4.3.0-69.EL.s390", "3ES:XFree86-twm-0:4.3.0-69.EL.s390x", "3ES:XFree86-twm-0:4.3.0-69.EL.x86_64", "3ES:XFree86-xauth-0:4.3.0-69.EL.i386", "3ES:XFree86-xauth-0:4.3.0-69.EL.ia64", "3ES:XFree86-xauth-0:4.3.0-69.EL.ppc", "3ES:XFree86-xauth-0:4.3.0-69.EL.s390", "3ES:XFree86-xauth-0:4.3.0-69.EL.s390x", "3ES:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3ES:XFree86-xdm-0:4.3.0-69.EL.i386", "3ES:XFree86-xdm-0:4.3.0-69.EL.ia64", "3ES:XFree86-xdm-0:4.3.0-69.EL.ppc", "3ES:XFree86-xdm-0:4.3.0-69.EL.s390", "3ES:XFree86-xdm-0:4.3.0-69.EL.s390x", "3ES:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3ES:XFree86-xfs-0:4.3.0-69.EL.i386", "3ES:XFree86-xfs-0:4.3.0-69.EL.ia64", "3ES:XFree86-xfs-0:4.3.0-69.EL.ppc", "3ES:XFree86-xfs-0:4.3.0-69.EL.s390", "3ES:XFree86-xfs-0:4.3.0-69.EL.s390x", "3ES:XFree86-xfs-0:4.3.0-69.EL.x86_64", "3WS:XFree86-0:4.3.0-69.EL.i386", "3WS:XFree86-0:4.3.0-69.EL.ia64", "3WS:XFree86-0:4.3.0-69.EL.ppc", "3WS:XFree86-0:4.3.0-69.EL.s390", "3WS:XFree86-0:4.3.0-69.EL.s390x", "3WS:XFree86-0:4.3.0-69.EL.src", "3WS:XFree86-0:4.3.0-69.EL.x86_64", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.i386", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ia64", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.ppc64", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.s390x", "3WS:XFree86-Mesa-libGL-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.i386", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ia64", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.ppc64", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.s390x", "3WS:XFree86-Mesa-libGLU-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Xnest-0:4.3.0-69.EL.i386", "3WS:XFree86-Xnest-0:4.3.0-69.EL.ia64", "3WS:XFree86-Xnest-0:4.3.0-69.EL.ppc", "3WS:XFree86-Xnest-0:4.3.0-69.EL.s390", "3WS:XFree86-Xnest-0:4.3.0-69.EL.s390x", "3WS:XFree86-Xnest-0:4.3.0-69.EL.x86_64", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.i386", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.ia64", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.ppc", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.s390", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.s390x", "3WS:XFree86-Xvfb-0:4.3.0-69.EL.x86_64", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-base-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-cyrillic-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-devel-0:4.3.0-69.EL.i386", "3WS:XFree86-devel-0:4.3.0-69.EL.ia64", "3WS:XFree86-devel-0:4.3.0-69.EL.ppc", "3WS:XFree86-devel-0:4.3.0-69.EL.ppc64", "3WS:XFree86-devel-0:4.3.0-69.EL.s390", "3WS:XFree86-devel-0:4.3.0-69.EL.s390x", "3WS:XFree86-devel-0:4.3.0-69.EL.x86_64", "3WS:XFree86-doc-0:4.3.0-69.EL.i386", "3WS:XFree86-doc-0:4.3.0-69.EL.ia64", "3WS:XFree86-doc-0:4.3.0-69.EL.ppc", "3WS:XFree86-doc-0:4.3.0-69.EL.x86_64", "3WS:XFree86-font-utils-0:4.3.0-69.EL.i386", "3WS:XFree86-font-utils-0:4.3.0-69.EL.ia64", "3WS:XFree86-font-utils-0:4.3.0-69.EL.ppc", "3WS:XFree86-font-utils-0:4.3.0-69.EL.s390", "3WS:XFree86-font-utils-0:4.3.0-69.EL.s390x", "3WS:XFree86-font-utils-0:4.3.0-69.EL.x86_64", "3WS:XFree86-libs-0:4.3.0-69.EL.i386", "3WS:XFree86-libs-0:4.3.0-69.EL.ia64", "3WS:XFree86-libs-0:4.3.0-69.EL.ppc", "3WS:XFree86-libs-0:4.3.0-69.EL.ppc64", "3WS:XFree86-libs-0:4.3.0-69.EL.s390", "3WS:XFree86-libs-0:4.3.0-69.EL.s390x", "3WS:XFree86-libs-0:4.3.0-69.EL.x86_64", "3WS:XFree86-libs-data-0:4.3.0-69.EL.i386", "3WS:XFree86-libs-data-0:4.3.0-69.EL.ia64", "3WS:XFree86-libs-data-0:4.3.0-69.EL.ppc", "3WS:XFree86-libs-data-0:4.3.0-69.EL.s390", "3WS:XFree86-libs-data-0:4.3.0-69.EL.s390x", "3WS:XFree86-libs-data-0:4.3.0-69.EL.x86_64", "3WS:XFree86-sdk-0:4.3.0-69.EL.i386", "3WS:XFree86-sdk-0:4.3.0-69.EL.ia64", "3WS:XFree86-sdk-0:4.3.0-69.EL.ppc", "3WS:XFree86-sdk-0:4.3.0-69.EL.x86_64", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-syriac-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-tools-0:4.3.0-69.EL.i386", "3WS:XFree86-tools-0:4.3.0-69.EL.ia64", "3WS:XFree86-tools-0:4.3.0-69.EL.ppc", "3WS:XFree86-tools-0:4.3.0-69.EL.s390", "3WS:XFree86-tools-0:4.3.0-69.EL.s390x", "3WS:XFree86-tools-0:4.3.0-69.EL.x86_64", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.i386", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.ia64", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.ppc", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.s390x", "3WS:XFree86-truetype-fonts-0:4.3.0-69.EL.x86_64", "3WS:XFree86-twm-0:4.3.0-69.EL.i386", "3WS:XFree86-twm-0:4.3.0-69.EL.ia64", "3WS:XFree86-twm-0:4.3.0-69.EL.ppc", "3WS:XFree86-twm-0:4.3.0-69.EL.s390", "3WS:XFree86-twm-0:4.3.0-69.EL.s390x", "3WS:XFree86-twm-0:4.3.0-69.EL.x86_64", "3WS:XFree86-xauth-0:4.3.0-69.EL.i386", "3WS:XFree86-xauth-0:4.3.0-69.EL.ia64", "3WS:XFree86-xauth-0:4.3.0-69.EL.ppc", "3WS:XFree86-xauth-0:4.3.0-69.EL.s390", "3WS:XFree86-xauth-0:4.3.0-69.EL.s390x", "3WS:XFree86-xauth-0:4.3.0-69.EL.x86_64", "3WS:XFree86-xdm-0:4.3.0-69.EL.i386", "3WS:XFree86-xdm-0:4.3.0-69.EL.ia64", "3WS:XFree86-xdm-0:4.3.0-69.EL.ppc", "3WS:XFree86-xdm-0:4.3.0-69.EL.s390", "3WS:XFree86-xdm-0:4.3.0-69.EL.s390x", "3WS:XFree86-xdm-0:4.3.0-69.EL.x86_64", "3WS:XFree86-xfs-0:4.3.0-69.EL.i386", "3WS:XFree86-xfs-0:4.3.0-69.EL.ia64", "3WS:XFree86-xfs-0:4.3.0-69.EL.ppc", "3WS:XFree86-xfs-0:4.3.0-69.EL.s390", "3WS:XFree86-xfs-0:4.3.0-69.EL.s390x", "3WS:XFree86-xfs-0:4.3.0-69.EL.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-10-04T15:56:00+00:00" ]
CVE-2004-1176
null
security flaw
Low
null
null
Buffer underflow in extfs.c in Midnight Commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code.
null
null
2004-12-13T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-03-04T09:08:00+00:00" ]
CVE-2004-0788
null
security flaw
Moderate
null
null
Integer overflow in the ICO image decoder for (1) gdk-pixbuf before 0.22 and (2) gtk2 before 2.2.4 allows remote attackers to cause a denial of service (application crash) via a crafted ICO file.
null
null
2004-09-15T00:00:00+00:00
[ "3AS:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.src", "3AS:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3AS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3AS:gtk2-0:2.2.4-8.1.i386", "3AS:gtk2-0:2.2.4-8.1.ia64", "3AS:gtk2-0:2.2.4-8.1.ppc", "3AS:gtk2-0:2.2.4-8.1.ppc64", "3AS:gtk2-0:2.2.4-8.1.s390", "3AS:gtk2-0:2.2.4-8.1.s390x", "3AS:gtk2-0:2.2.4-8.1.src", "3AS:gtk2-0:2.2.4-8.1.x86_64", "3AS:gtk2-debuginfo-0:2.2.4-8.1.i386", "3AS:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3AS:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3AS:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3AS:gtk2-debuginfo-0:2.2.4-8.1.s390", "3AS:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3AS:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3AS:gtk2-devel-0:2.2.4-8.1.i386", "3AS:gtk2-devel-0:2.2.4-8.1.ia64", "3AS:gtk2-devel-0:2.2.4-8.1.ppc", "3AS:gtk2-devel-0:2.2.4-8.1.s390", "3AS:gtk2-devel-0:2.2.4-8.1.s390x", "3AS:gtk2-devel-0:2.2.4-8.1.x86_64", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.src", "3Desktop:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3Desktop:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3Desktop:gtk2-0:2.2.4-8.1.i386", "3Desktop:gtk2-0:2.2.4-8.1.ia64", "3Desktop:gtk2-0:2.2.4-8.1.ppc", "3Desktop:gtk2-0:2.2.4-8.1.ppc64", "3Desktop:gtk2-0:2.2.4-8.1.s390", "3Desktop:gtk2-0:2.2.4-8.1.s390x", "3Desktop:gtk2-0:2.2.4-8.1.src", "3Desktop:gtk2-0:2.2.4-8.1.x86_64", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.i386", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.s390", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3Desktop:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3Desktop:gtk2-devel-0:2.2.4-8.1.i386", "3Desktop:gtk2-devel-0:2.2.4-8.1.ia64", "3Desktop:gtk2-devel-0:2.2.4-8.1.ppc", "3Desktop:gtk2-devel-0:2.2.4-8.1.s390", "3Desktop:gtk2-devel-0:2.2.4-8.1.s390x", "3Desktop:gtk2-devel-0:2.2.4-8.1.x86_64", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.src", "3ES:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3ES:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3ES:gtk2-0:2.2.4-8.1.i386", "3ES:gtk2-0:2.2.4-8.1.ia64", "3ES:gtk2-0:2.2.4-8.1.ppc", "3ES:gtk2-0:2.2.4-8.1.ppc64", "3ES:gtk2-0:2.2.4-8.1.s390", "3ES:gtk2-0:2.2.4-8.1.s390x", "3ES:gtk2-0:2.2.4-8.1.src", "3ES:gtk2-0:2.2.4-8.1.x86_64", "3ES:gtk2-debuginfo-0:2.2.4-8.1.i386", "3ES:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3ES:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3ES:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3ES:gtk2-debuginfo-0:2.2.4-8.1.s390", "3ES:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3ES:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3ES:gtk2-devel-0:2.2.4-8.1.i386", "3ES:gtk2-devel-0:2.2.4-8.1.ia64", "3ES:gtk2-devel-0:2.2.4-8.1.ppc", "3ES:gtk2-devel-0:2.2.4-8.1.s390", "3ES:gtk2-devel-0:2.2.4-8.1.s390x", "3ES:gtk2-devel-0:2.2.4-8.1.x86_64", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.ppc64", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.src", "3WS:gdk-pixbuf-1:0.22.0-11.3.3.x86_64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.ppc64", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-debuginfo-1:0.22.0-11.3.3.x86_64", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-devel-1:0.22.0-11.3.3.x86_64", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.i386", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ia64", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.ppc", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.s390x", "3WS:gdk-pixbuf-gnome-1:0.22.0-11.3.3.x86_64", "3WS:gtk2-0:2.2.4-8.1.i386", "3WS:gtk2-0:2.2.4-8.1.ia64", "3WS:gtk2-0:2.2.4-8.1.ppc", "3WS:gtk2-0:2.2.4-8.1.ppc64", "3WS:gtk2-0:2.2.4-8.1.s390", "3WS:gtk2-0:2.2.4-8.1.s390x", "3WS:gtk2-0:2.2.4-8.1.src", "3WS:gtk2-0:2.2.4-8.1.x86_64", "3WS:gtk2-debuginfo-0:2.2.4-8.1.i386", "3WS:gtk2-debuginfo-0:2.2.4-8.1.ia64", "3WS:gtk2-debuginfo-0:2.2.4-8.1.ppc", "3WS:gtk2-debuginfo-0:2.2.4-8.1.ppc64", "3WS:gtk2-debuginfo-0:2.2.4-8.1.s390", "3WS:gtk2-debuginfo-0:2.2.4-8.1.s390x", "3WS:gtk2-debuginfo-0:2.2.4-8.1.x86_64", "3WS:gtk2-devel-0:2.2.4-8.1.i386", "3WS:gtk2-devel-0:2.2.4-8.1.ia64", "3WS:gtk2-devel-0:2.2.4-8.1.ppc", "3WS:gtk2-devel-0:2.2.4-8.1.s390", "3WS:gtk2-devel-0:2.2.4-8.1.s390x", "3WS:gtk2-devel-0:2.2.4-8.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-09-15T15:27:00+00:00", "2004-09-15T15:13:00+00:00" ]
CVE-2004-2392
null
security flaw
Low
null
null
libuser 0.51.7 allows attackers to cause a denial of service (crash or disk consumption) via unknown attack vectors, related to read failures and other bugs.
null
2004-04-06T00:00:00+00:00
2004-04-06T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2005-10-11T15:26:00+00:00" ]
CVE-2004-1382
null
security flaw
Low
null
null
The glibcbug script in glibc 2.3.4 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CVE-2004-0968.
null
null
2004-10-24T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-04-28T15:16:00+00:00" ]
CVE-2004-2541
null
cscope
multiple buffer overflows
Moderate
5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P
null
Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target.
null
2009-03-16T00:00:00+00:00
2004-01-01T00:00:00+00:00
[ "3AS:cscope-0:15.5-16.RHEL3.i386", "3AS:cscope-0:15.5-16.RHEL3.ia64", "3AS:cscope-0:15.5-16.RHEL3.ppc", "3AS:cscope-0:15.5-16.RHEL3.s390", "3AS:cscope-0:15.5-16.RHEL3.s390x", "3AS:cscope-0:15.5-16.RHEL3.src", "3AS:cscope-0:15.5-16.RHEL3.x86_64", "3AS:cscope-debuginfo-0:15.5-16.RHEL3.i386", "3AS:cscope-debuginfo-0:15.5-16.RHEL3.ia64", "3AS:cscope-debuginfo-0:15.5-16.RHEL3.ppc", "3AS:cscope-debuginfo-0:15.5-16.RHEL3.s390", "3AS:cscope-debuginfo-0:15.5-16.RHEL3.s390x", "3AS:cscope-debuginfo-0:15.5-16.RHEL3.x86_64", "3Desktop:cscope-0:15.5-16.RHEL3.i386", "3Desktop:cscope-0:15.5-16.RHEL3.ia64", "3Desktop:cscope-0:15.5-16.RHEL3.ppc", "3Desktop:cscope-0:15.5-16.RHEL3.s390", "3Desktop:cscope-0:15.5-16.RHEL3.s390x", "3Desktop:cscope-0:15.5-16.RHEL3.src", "3Desktop:cscope-0:15.5-16.RHEL3.x86_64", "3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.i386", "3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.ia64", "3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.ppc", "3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.s390", "3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.s390x", "3Desktop:cscope-debuginfo-0:15.5-16.RHEL3.x86_64", "3ES:cscope-0:15.5-16.RHEL3.i386", "3ES:cscope-0:15.5-16.RHEL3.ia64", "3ES:cscope-0:15.5-16.RHEL3.ppc", "3ES:cscope-0:15.5-16.RHEL3.s390", "3ES:cscope-0:15.5-16.RHEL3.s390x", "3ES:cscope-0:15.5-16.RHEL3.src", "3ES:cscope-0:15.5-16.RHEL3.x86_64", "3ES:cscope-debuginfo-0:15.5-16.RHEL3.i386", "3ES:cscope-debuginfo-0:15.5-16.RHEL3.ia64", "3ES:cscope-debuginfo-0:15.5-16.RHEL3.ppc", "3ES:cscope-debuginfo-0:15.5-16.RHEL3.s390", "3ES:cscope-debuginfo-0:15.5-16.RHEL3.s390x", "3ES:cscope-debuginfo-0:15.5-16.RHEL3.x86_64", "3WS:cscope-0:15.5-16.RHEL3.i386", "3WS:cscope-0:15.5-16.RHEL3.ia64", "3WS:cscope-0:15.5-16.RHEL3.ppc", "3WS:cscope-0:15.5-16.RHEL3.s390", "3WS:cscope-0:15.5-16.RHEL3.s390x", "3WS:cscope-0:15.5-16.RHEL3.src", "3WS:cscope-0:15.5-16.RHEL3.x86_64", "3WS:cscope-debuginfo-0:15.5-16.RHEL3.i386", "3WS:cscope-debuginfo-0:15.5-16.RHEL3.ia64", "3WS:cscope-debuginfo-0:15.5-16.RHEL3.ppc", "3WS:cscope-debuginfo-0:15.5-16.RHEL3.s390", "3WS:cscope-debuginfo-0:15.5-16.RHEL3.s390x", "3WS:cscope-debuginfo-0:15.5-16.RHEL3.x86_64", "4AS:cscope-0:15.5-10.RHEL4.3.i386", "4AS:cscope-0:15.5-10.RHEL4.3.ia64", "4AS:cscope-0:15.5-10.RHEL4.3.ppc", "4AS:cscope-0:15.5-10.RHEL4.3.s390", "4AS:cscope-0:15.5-10.RHEL4.3.s390x", "4AS:cscope-0:15.5-10.RHEL4.3.src", "4AS:cscope-0:15.5-10.RHEL4.3.x86_64", "4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.i386", "4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64", "4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc", "4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390", "4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x", "4AS:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64", "4Desktop:cscope-0:15.5-10.RHEL4.3.i386", "4Desktop:cscope-0:15.5-10.RHEL4.3.ia64", "4Desktop:cscope-0:15.5-10.RHEL4.3.ppc", "4Desktop:cscope-0:15.5-10.RHEL4.3.s390", "4Desktop:cscope-0:15.5-10.RHEL4.3.s390x", "4Desktop:cscope-0:15.5-10.RHEL4.3.src", "4Desktop:cscope-0:15.5-10.RHEL4.3.x86_64", "4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.i386", "4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64", "4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc", "4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.s390", "4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x", "4Desktop:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64", "4ES:cscope-0:15.5-10.RHEL4.3.i386", "4ES:cscope-0:15.5-10.RHEL4.3.ia64", "4ES:cscope-0:15.5-10.RHEL4.3.ppc", "4ES:cscope-0:15.5-10.RHEL4.3.s390", "4ES:cscope-0:15.5-10.RHEL4.3.s390x", "4ES:cscope-0:15.5-10.RHEL4.3.src", "4ES:cscope-0:15.5-10.RHEL4.3.x86_64", "4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.i386", "4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64", "4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc", "4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.s390", "4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x", "4ES:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64", "4WS:cscope-0:15.5-10.RHEL4.3.i386", "4WS:cscope-0:15.5-10.RHEL4.3.ia64", "4WS:cscope-0:15.5-10.RHEL4.3.ppc", "4WS:cscope-0:15.5-10.RHEL4.3.s390", "4WS:cscope-0:15.5-10.RHEL4.3.s390x", "4WS:cscope-0:15.5-10.RHEL4.3.src", "4WS:cscope-0:15.5-10.RHEL4.3.x86_64", "4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.i386", "4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.ia64", "4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.ppc", "4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390", "4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.s390x", "4WS:cscope-debuginfo-0:15.5-10.RHEL4.3.x86_64", "5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.i386", "5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.ia64", "5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.ppc", "5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.s390x", "5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.src", "5Client-Workstation:cscope-0:15.5-15.1.el5_3.1.x86_64", "5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.i386", "5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.ia64", "5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.ppc", "5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.s390x", "5Client-Workstation:cscope-debuginfo-0:15.5-15.1.el5_3.1.x86_64", "5Server:cscope-0:15.5-15.1.el5_3.1.i386", "5Server:cscope-0:15.5-15.1.el5_3.1.ia64", "5Server:cscope-0:15.5-15.1.el5_3.1.ppc", "5Server:cscope-0:15.5-15.1.el5_3.1.s390x", "5Server:cscope-0:15.5-15.1.el5_3.1.src", "5Server:cscope-0:15.5-15.1.el5_3.1.x86_64", "5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.i386", "5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.ia64", "5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.ppc", "5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.s390x", "5Server:cscope-debuginfo-0:15.5-15.1.el5_3.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259" ]
[ "2009-06-15T21:04:00+00:00", "2009-06-15T21:10:00+00:00" ]
CVE-2004-1156
null
security flaw
Important
null
null
Mozilla before 1.7.6, and Firefox before 1.0.1, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
null
2004-12-09T00:00:00+00:00
2004-12-08T00:00:00+00:00
[ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-03-01T19:01:00+00:00" ]
CVE-2004-0747
null
security flaw
Low
null
null
Buffer overflow in Apache 2.0.50 and earlier allows local users to gain apache privileges via a .htaccess file that causes the overflow during expansion of environment variables.
null
null
2004-09-15T00:00:00+00:00
[ "3AS:httpd-0:2.0.46-40.ent.i386", "3AS:httpd-0:2.0.46-40.ent.ia64", "3AS:httpd-0:2.0.46-40.ent.ppc", "3AS:httpd-0:2.0.46-40.ent.s390", "3AS:httpd-0:2.0.46-40.ent.s390x", "3AS:httpd-0:2.0.46-40.ent.src", "3AS:httpd-0:2.0.46-40.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-40.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-40.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3AS:httpd-devel-0:2.0.46-40.ent.i386", "3AS:httpd-devel-0:2.0.46-40.ent.ia64", "3AS:httpd-devel-0:2.0.46-40.ent.ppc", "3AS:httpd-devel-0:2.0.46-40.ent.s390", "3AS:httpd-devel-0:2.0.46-40.ent.s390x", "3AS:httpd-devel-0:2.0.46-40.ent.x86_64", "3AS:mod_ssl-1:2.0.46-40.ent.i386", "3AS:mod_ssl-1:2.0.46-40.ent.ia64", "3AS:mod_ssl-1:2.0.46-40.ent.ppc", "3AS:mod_ssl-1:2.0.46-40.ent.s390", "3AS:mod_ssl-1:2.0.46-40.ent.s390x", "3AS:mod_ssl-1:2.0.46-40.ent.x86_64", "3Desktop:httpd-0:2.0.46-40.ent.i386", "3Desktop:httpd-0:2.0.46-40.ent.ia64", "3Desktop:httpd-0:2.0.46-40.ent.ppc", "3Desktop:httpd-0:2.0.46-40.ent.s390", "3Desktop:httpd-0:2.0.46-40.ent.s390x", "3Desktop:httpd-0:2.0.46-40.ent.src", "3Desktop:httpd-0:2.0.46-40.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-40.ent.i386", "3Desktop:httpd-devel-0:2.0.46-40.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-40.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-40.ent.s390", "3Desktop:httpd-devel-0:2.0.46-40.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-40.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-40.ent.i386", "3Desktop:mod_ssl-1:2.0.46-40.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-40.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-40.ent.s390", "3Desktop:mod_ssl-1:2.0.46-40.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-40.ent.x86_64", "3ES:httpd-0:2.0.46-40.ent.i386", "3ES:httpd-0:2.0.46-40.ent.ia64", "3ES:httpd-0:2.0.46-40.ent.ppc", "3ES:httpd-0:2.0.46-40.ent.s390", "3ES:httpd-0:2.0.46-40.ent.s390x", "3ES:httpd-0:2.0.46-40.ent.src", "3ES:httpd-0:2.0.46-40.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-40.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-40.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3ES:httpd-devel-0:2.0.46-40.ent.i386", "3ES:httpd-devel-0:2.0.46-40.ent.ia64", "3ES:httpd-devel-0:2.0.46-40.ent.ppc", "3ES:httpd-devel-0:2.0.46-40.ent.s390", "3ES:httpd-devel-0:2.0.46-40.ent.s390x", "3ES:httpd-devel-0:2.0.46-40.ent.x86_64", "3ES:mod_ssl-1:2.0.46-40.ent.i386", "3ES:mod_ssl-1:2.0.46-40.ent.ia64", "3ES:mod_ssl-1:2.0.46-40.ent.ppc", "3ES:mod_ssl-1:2.0.46-40.ent.s390", "3ES:mod_ssl-1:2.0.46-40.ent.s390x", "3ES:mod_ssl-1:2.0.46-40.ent.x86_64", "3WS:httpd-0:2.0.46-40.ent.i386", "3WS:httpd-0:2.0.46-40.ent.ia64", "3WS:httpd-0:2.0.46-40.ent.ppc", "3WS:httpd-0:2.0.46-40.ent.s390", "3WS:httpd-0:2.0.46-40.ent.s390x", "3WS:httpd-0:2.0.46-40.ent.src", "3WS:httpd-0:2.0.46-40.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-40.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-40.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3WS:httpd-devel-0:2.0.46-40.ent.i386", "3WS:httpd-devel-0:2.0.46-40.ent.ia64", "3WS:httpd-devel-0:2.0.46-40.ent.ppc", "3WS:httpd-devel-0:2.0.46-40.ent.s390", "3WS:httpd-devel-0:2.0.46-40.ent.s390x", "3WS:httpd-devel-0:2.0.46-40.ent.x86_64", "3WS:mod_ssl-1:2.0.46-40.ent.i386", "3WS:mod_ssl-1:2.0.46-40.ent.ia64", "3WS:mod_ssl-1:2.0.46-40.ent.ppc", "3WS:mod_ssl-1:2.0.46-40.ent.s390", "3WS:mod_ssl-1:2.0.46-40.ent.s390x", "3WS:mod_ssl-1:2.0.46-40.ent.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-09-15T15:20:00+00:00" ]
CVE-2004-1005
null
security flaw
Important
null
null
Multiple buffer overflows in Midnight Commander (mc) 4.5.55 and earlier allow remote attackers to have an unknown impact.
null
null
2004-01-01T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-03-04T09:08:00+00:00" ]
CVE-2004-0751
null
security flaw
Low
null
null
The char_buffer_read function in the mod_ssl module for Apache 2.x, when using reverse proxying to an SSL server, allows remote attackers to cause a denial of service (segmentation fault).
null
null
2004-09-15T00:00:00+00:00
[ "3AS:httpd-0:2.0.46-40.ent.i386", "3AS:httpd-0:2.0.46-40.ent.ia64", "3AS:httpd-0:2.0.46-40.ent.ppc", "3AS:httpd-0:2.0.46-40.ent.s390", "3AS:httpd-0:2.0.46-40.ent.s390x", "3AS:httpd-0:2.0.46-40.ent.src", "3AS:httpd-0:2.0.46-40.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-40.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-40.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3AS:httpd-devel-0:2.0.46-40.ent.i386", "3AS:httpd-devel-0:2.0.46-40.ent.ia64", "3AS:httpd-devel-0:2.0.46-40.ent.ppc", "3AS:httpd-devel-0:2.0.46-40.ent.s390", "3AS:httpd-devel-0:2.0.46-40.ent.s390x", "3AS:httpd-devel-0:2.0.46-40.ent.x86_64", "3AS:mod_ssl-1:2.0.46-40.ent.i386", "3AS:mod_ssl-1:2.0.46-40.ent.ia64", "3AS:mod_ssl-1:2.0.46-40.ent.ppc", "3AS:mod_ssl-1:2.0.46-40.ent.s390", "3AS:mod_ssl-1:2.0.46-40.ent.s390x", "3AS:mod_ssl-1:2.0.46-40.ent.x86_64", "3Desktop:httpd-0:2.0.46-40.ent.i386", "3Desktop:httpd-0:2.0.46-40.ent.ia64", "3Desktop:httpd-0:2.0.46-40.ent.ppc", "3Desktop:httpd-0:2.0.46-40.ent.s390", "3Desktop:httpd-0:2.0.46-40.ent.s390x", "3Desktop:httpd-0:2.0.46-40.ent.src", "3Desktop:httpd-0:2.0.46-40.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-40.ent.i386", "3Desktop:httpd-devel-0:2.0.46-40.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-40.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-40.ent.s390", "3Desktop:httpd-devel-0:2.0.46-40.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-40.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-40.ent.i386", "3Desktop:mod_ssl-1:2.0.46-40.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-40.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-40.ent.s390", "3Desktop:mod_ssl-1:2.0.46-40.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-40.ent.x86_64", "3ES:httpd-0:2.0.46-40.ent.i386", "3ES:httpd-0:2.0.46-40.ent.ia64", "3ES:httpd-0:2.0.46-40.ent.ppc", "3ES:httpd-0:2.0.46-40.ent.s390", "3ES:httpd-0:2.0.46-40.ent.s390x", "3ES:httpd-0:2.0.46-40.ent.src", "3ES:httpd-0:2.0.46-40.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-40.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-40.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3ES:httpd-devel-0:2.0.46-40.ent.i386", "3ES:httpd-devel-0:2.0.46-40.ent.ia64", "3ES:httpd-devel-0:2.0.46-40.ent.ppc", "3ES:httpd-devel-0:2.0.46-40.ent.s390", "3ES:httpd-devel-0:2.0.46-40.ent.s390x", "3ES:httpd-devel-0:2.0.46-40.ent.x86_64", "3ES:mod_ssl-1:2.0.46-40.ent.i386", "3ES:mod_ssl-1:2.0.46-40.ent.ia64", "3ES:mod_ssl-1:2.0.46-40.ent.ppc", "3ES:mod_ssl-1:2.0.46-40.ent.s390", "3ES:mod_ssl-1:2.0.46-40.ent.s390x", "3ES:mod_ssl-1:2.0.46-40.ent.x86_64", "3WS:httpd-0:2.0.46-40.ent.i386", "3WS:httpd-0:2.0.46-40.ent.ia64", "3WS:httpd-0:2.0.46-40.ent.ppc", "3WS:httpd-0:2.0.46-40.ent.s390", "3WS:httpd-0:2.0.46-40.ent.s390x", "3WS:httpd-0:2.0.46-40.ent.src", "3WS:httpd-0:2.0.46-40.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-40.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-40.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-40.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-40.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-40.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-40.ent.x86_64", "3WS:httpd-devel-0:2.0.46-40.ent.i386", "3WS:httpd-devel-0:2.0.46-40.ent.ia64", "3WS:httpd-devel-0:2.0.46-40.ent.ppc", "3WS:httpd-devel-0:2.0.46-40.ent.s390", "3WS:httpd-devel-0:2.0.46-40.ent.s390x", "3WS:httpd-devel-0:2.0.46-40.ent.x86_64", "3WS:mod_ssl-1:2.0.46-40.ent.i386", "3WS:mod_ssl-1:2.0.46-40.ent.ia64", "3WS:mod_ssl-1:2.0.46-40.ent.ppc", "3WS:mod_ssl-1:2.0.46-40.ent.s390", "3WS:mod_ssl-1:2.0.46-40.ent.s390x", "3WS:mod_ssl-1:2.0.46-40.ent.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-09-15T15:20:00+00:00" ]
CVE-2004-1140
null
security flaw
Moderate
null
null
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp.
null
2004-12-14T00:00:00+00:00
2004-12-15T00:00:00+00:00
[ "3AS:ethereal-0:0.10.9-1.EL3.1.i386", "3AS:ethereal-0:0.10.9-1.EL3.1.ia64", "3AS:ethereal-0:0.10.9-1.EL3.1.ppc", "3AS:ethereal-0:0.10.9-1.EL3.1.s390", "3AS:ethereal-0:0.10.9-1.EL3.1.s390x", "3AS:ethereal-0:0.10.9-1.EL3.1.src", "3AS:ethereal-0:0.10.9-1.EL3.1.x86_64", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64", "3Desktop:ethereal-0:0.10.9-1.EL3.1.i386", "3Desktop:ethereal-0:0.10.9-1.EL3.1.ia64", "3Desktop:ethereal-0:0.10.9-1.EL3.1.ppc", "3Desktop:ethereal-0:0.10.9-1.EL3.1.s390", "3Desktop:ethereal-0:0.10.9-1.EL3.1.s390x", "3Desktop:ethereal-0:0.10.9-1.EL3.1.src", "3Desktop:ethereal-0:0.10.9-1.EL3.1.x86_64", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64", "3ES:ethereal-0:0.10.9-1.EL3.1.i386", "3ES:ethereal-0:0.10.9-1.EL3.1.ia64", "3ES:ethereal-0:0.10.9-1.EL3.1.ppc", "3ES:ethereal-0:0.10.9-1.EL3.1.s390", "3ES:ethereal-0:0.10.9-1.EL3.1.s390x", "3ES:ethereal-0:0.10.9-1.EL3.1.src", "3ES:ethereal-0:0.10.9-1.EL3.1.x86_64", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64", "3WS:ethereal-0:0.10.9-1.EL3.1.i386", "3WS:ethereal-0:0.10.9-1.EL3.1.ia64", "3WS:ethereal-0:0.10.9-1.EL3.1.ppc", "3WS:ethereal-0:0.10.9-1.EL3.1.s390", "3WS:ethereal-0:0.10.9-1.EL3.1.s390x", "3WS:ethereal-0:0.10.9-1.EL3.1.src", "3WS:ethereal-0:0.10.9-1.EL3.1.x86_64", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-02-02T12:07:00+00:00" ]
CVE-2004-0182
null
security flaw
Important
null
null
Mailman before 2.0.13 allows remote attackers to cause a denial of service (crash) via an email message with an empty subject field.
null
null
2004-04-14T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-04-14T14:00:00+00:00" ]
CVE-2004-1269
null
security flaw
Important
null
null
lppasswd in CUPS 1.1.22 does not remove the passwd.new file if it encounters a file-size resource limit while writing to passwd.new, which causes subsequent invocations of lppasswd to fail.
null
2004-12-15T00:00:00+00:00
2004-12-15T00:00:00+00:00
[ "3AS:cups-1:1.1.17-13.3.22.i386", "3AS:cups-1:1.1.17-13.3.22.ia64", "3AS:cups-1:1.1.17-13.3.22.ppc", "3AS:cups-1:1.1.17-13.3.22.s390", "3AS:cups-1:1.1.17-13.3.22.s390x", "3AS:cups-1:1.1.17-13.3.22.src", "3AS:cups-1:1.1.17-13.3.22.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.22.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.22.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3AS:cups-devel-1:1.1.17-13.3.22.i386", "3AS:cups-devel-1:1.1.17-13.3.22.ia64", "3AS:cups-devel-1:1.1.17-13.3.22.ppc", "3AS:cups-devel-1:1.1.17-13.3.22.s390", "3AS:cups-devel-1:1.1.17-13.3.22.s390x", "3AS:cups-devel-1:1.1.17-13.3.22.x86_64", "3AS:cups-libs-1:1.1.17-13.3.22.i386", "3AS:cups-libs-1:1.1.17-13.3.22.ia64", "3AS:cups-libs-1:1.1.17-13.3.22.ppc", "3AS:cups-libs-1:1.1.17-13.3.22.ppc64", "3AS:cups-libs-1:1.1.17-13.3.22.s390", "3AS:cups-libs-1:1.1.17-13.3.22.s390x", "3AS:cups-libs-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-1:1.1.17-13.3.22.i386", "3Desktop:cups-1:1.1.17-13.3.22.ia64", "3Desktop:cups-1:1.1.17-13.3.22.ppc", "3Desktop:cups-1:1.1.17-13.3.22.s390", "3Desktop:cups-1:1.1.17-13.3.22.s390x", "3Desktop:cups-1:1.1.17-13.3.22.src", "3Desktop:cups-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.22.i386", "3Desktop:cups-devel-1:1.1.17-13.3.22.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.22.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.22.s390", "3Desktop:cups-devel-1:1.1.17-13.3.22.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.22.i386", "3Desktop:cups-libs-1:1.1.17-13.3.22.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.22.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.22.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.22.s390", "3Desktop:cups-libs-1:1.1.17-13.3.22.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.22.x86_64", "3ES:cups-1:1.1.17-13.3.22.i386", "3ES:cups-1:1.1.17-13.3.22.ia64", "3ES:cups-1:1.1.17-13.3.22.ppc", "3ES:cups-1:1.1.17-13.3.22.s390", "3ES:cups-1:1.1.17-13.3.22.s390x", "3ES:cups-1:1.1.17-13.3.22.src", "3ES:cups-1:1.1.17-13.3.22.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.22.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.22.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3ES:cups-devel-1:1.1.17-13.3.22.i386", "3ES:cups-devel-1:1.1.17-13.3.22.ia64", "3ES:cups-devel-1:1.1.17-13.3.22.ppc", "3ES:cups-devel-1:1.1.17-13.3.22.s390", "3ES:cups-devel-1:1.1.17-13.3.22.s390x", "3ES:cups-devel-1:1.1.17-13.3.22.x86_64", "3ES:cups-libs-1:1.1.17-13.3.22.i386", "3ES:cups-libs-1:1.1.17-13.3.22.ia64", "3ES:cups-libs-1:1.1.17-13.3.22.ppc", "3ES:cups-libs-1:1.1.17-13.3.22.ppc64", "3ES:cups-libs-1:1.1.17-13.3.22.s390", "3ES:cups-libs-1:1.1.17-13.3.22.s390x", "3ES:cups-libs-1:1.1.17-13.3.22.x86_64", "3WS:cups-1:1.1.17-13.3.22.i386", "3WS:cups-1:1.1.17-13.3.22.ia64", "3WS:cups-1:1.1.17-13.3.22.ppc", "3WS:cups-1:1.1.17-13.3.22.s390", "3WS:cups-1:1.1.17-13.3.22.s390x", "3WS:cups-1:1.1.17-13.3.22.src", "3WS:cups-1:1.1.17-13.3.22.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.22.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.22.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3WS:cups-devel-1:1.1.17-13.3.22.i386", "3WS:cups-devel-1:1.1.17-13.3.22.ia64", "3WS:cups-devel-1:1.1.17-13.3.22.ppc", "3WS:cups-devel-1:1.1.17-13.3.22.s390", "3WS:cups-devel-1:1.1.17-13.3.22.s390x", "3WS:cups-devel-1:1.1.17-13.3.22.x86_64", "3WS:cups-libs-1:1.1.17-13.3.22.i386", "3WS:cups-libs-1:1.1.17-13.3.22.ia64", "3WS:cups-libs-1:1.1.17-13.3.22.ppc", "3WS:cups-libs-1:1.1.17-13.3.22.ppc64", "3WS:cups-libs-1:1.1.17-13.3.22.s390", "3WS:cups-libs-1:1.1.17-13.3.22.s390x", "3WS:cups-libs-1:1.1.17-13.3.22.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.6.src", "4AS:cups-1:1.1.22-0.rc1.9.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.6.src", "4ES:cups-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.6.src", "4WS:cups-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-01-12T18:47:00+00:00", "2005-02-15T09:47:00+00:00" ]
CVE-2004-0497
null
security flaw
Moderate
null
null
Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4.
null
null
2004-06-30T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-15.0.3.EL.athlon", "3AS:kernel-0:2.4.21-15.0.3.EL.i686", "3AS:kernel-0:2.4.21-15.0.3.EL.ia32e", "3AS:kernel-0:2.4.21-15.0.3.EL.ia64", "3AS:kernel-0:2.4.21-15.0.3.EL.ppc64iseries", "3AS:kernel-0:2.4.21-15.0.3.EL.ppc64pseries", "3AS:kernel-0:2.4.21-15.0.3.EL.s390", "3AS:kernel-0:2.4.21-15.0.3.EL.s390x", "3AS:kernel-0:2.4.21-15.0.3.EL.src", "3AS:kernel-0:2.4.21-15.0.3.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-15.0.3.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-15.0.3.EL.x86_64", "3AS:kernel-doc-0:2.4.21-15.0.3.EL.i386", "3AS:kernel-doc-0:2.4.21-15.0.3.EL.ia64", "3AS:kernel-doc-0:2.4.21-15.0.3.EL.ppc64", "3AS:kernel-doc-0:2.4.21-15.0.3.EL.s390", "3AS:kernel-doc-0:2.4.21-15.0.3.EL.s390x", "3AS:kernel-doc-0:2.4.21-15.0.3.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-15.0.3.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-15.0.3.EL.i686", "3AS:kernel-smp-0:2.4.21-15.0.3.EL.athlon", "3AS:kernel-smp-0:2.4.21-15.0.3.EL.i686", "3AS:kernel-smp-0:2.4.21-15.0.3.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.x86_64", "3AS:kernel-source-0:2.4.21-15.0.3.EL.i386", "3AS:kernel-source-0:2.4.21-15.0.3.EL.ia64", "3AS:kernel-source-0:2.4.21-15.0.3.EL.ppc64", "3AS:kernel-source-0:2.4.21-15.0.3.EL.s390", "3AS:kernel-source-0:2.4.21-15.0.3.EL.s390x", "3AS:kernel-source-0:2.4.21-15.0.3.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.i686", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.s390", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-15.0.3.EL.x86_64", "3Desktop:kernel-0:2.4.21-15.0.3.EL.athlon", "3Desktop:kernel-0:2.4.21-15.0.3.EL.i686", "3Desktop:kernel-0:2.4.21-15.0.3.EL.ia32e", "3Desktop:kernel-0:2.4.21-15.0.3.EL.ia64", "3Desktop:kernel-0:2.4.21-15.0.3.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-15.0.3.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-15.0.3.EL.s390", "3Desktop:kernel-0:2.4.21-15.0.3.EL.s390x", "3Desktop:kernel-0:2.4.21-15.0.3.EL.src", "3Desktop:kernel-0:2.4.21-15.0.3.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-15.0.3.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.3.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-15.0.3.EL.i386", "3Desktop:kernel-doc-0:2.4.21-15.0.3.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-15.0.3.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-15.0.3.EL.s390", "3Desktop:kernel-doc-0:2.4.21-15.0.3.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-15.0.3.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-15.0.3.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-15.0.3.EL.i686", "3Desktop:kernel-smp-0:2.4.21-15.0.3.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-15.0.3.EL.i686", "3Desktop:kernel-smp-0:2.4.21-15.0.3.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-15.0.3.EL.i386", "3Desktop:kernel-source-0:2.4.21-15.0.3.EL.ia64", "3Desktop:kernel-source-0:2.4.21-15.0.3.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-15.0.3.EL.s390", "3Desktop:kernel-source-0:2.4.21-15.0.3.EL.s390x", "3Desktop:kernel-source-0:2.4.21-15.0.3.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-15.0.3.EL.x86_64", "3ES:kernel-0:2.4.21-15.0.3.EL.athlon", "3ES:kernel-0:2.4.21-15.0.3.EL.i686", "3ES:kernel-0:2.4.21-15.0.3.EL.ia32e", "3ES:kernel-0:2.4.21-15.0.3.EL.ia64", "3ES:kernel-0:2.4.21-15.0.3.EL.ppc64iseries", "3ES:kernel-0:2.4.21-15.0.3.EL.ppc64pseries", "3ES:kernel-0:2.4.21-15.0.3.EL.s390", "3ES:kernel-0:2.4.21-15.0.3.EL.s390x", "3ES:kernel-0:2.4.21-15.0.3.EL.src", "3ES:kernel-0:2.4.21-15.0.3.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-15.0.3.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-15.0.3.EL.x86_64", "3ES:kernel-doc-0:2.4.21-15.0.3.EL.i386", "3ES:kernel-doc-0:2.4.21-15.0.3.EL.ia64", "3ES:kernel-doc-0:2.4.21-15.0.3.EL.ppc64", "3ES:kernel-doc-0:2.4.21-15.0.3.EL.s390", "3ES:kernel-doc-0:2.4.21-15.0.3.EL.s390x", "3ES:kernel-doc-0:2.4.21-15.0.3.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-15.0.3.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-15.0.3.EL.i686", "3ES:kernel-smp-0:2.4.21-15.0.3.EL.athlon", "3ES:kernel-smp-0:2.4.21-15.0.3.EL.i686", "3ES:kernel-smp-0:2.4.21-15.0.3.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.x86_64", "3ES:kernel-source-0:2.4.21-15.0.3.EL.i386", "3ES:kernel-source-0:2.4.21-15.0.3.EL.ia64", "3ES:kernel-source-0:2.4.21-15.0.3.EL.ppc64", "3ES:kernel-source-0:2.4.21-15.0.3.EL.s390", "3ES:kernel-source-0:2.4.21-15.0.3.EL.s390x", "3ES:kernel-source-0:2.4.21-15.0.3.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.i686", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.s390", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-15.0.3.EL.x86_64", "3WS:kernel-0:2.4.21-15.0.3.EL.athlon", "3WS:kernel-0:2.4.21-15.0.3.EL.i686", "3WS:kernel-0:2.4.21-15.0.3.EL.ia32e", "3WS:kernel-0:2.4.21-15.0.3.EL.ia64", "3WS:kernel-0:2.4.21-15.0.3.EL.ppc64iseries", "3WS:kernel-0:2.4.21-15.0.3.EL.ppc64pseries", "3WS:kernel-0:2.4.21-15.0.3.EL.s390", "3WS:kernel-0:2.4.21-15.0.3.EL.s390x", "3WS:kernel-0:2.4.21-15.0.3.EL.src", "3WS:kernel-0:2.4.21-15.0.3.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-15.0.3.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-15.0.3.EL.x86_64", "3WS:kernel-doc-0:2.4.21-15.0.3.EL.i386", "3WS:kernel-doc-0:2.4.21-15.0.3.EL.ia64", "3WS:kernel-doc-0:2.4.21-15.0.3.EL.ppc64", "3WS:kernel-doc-0:2.4.21-15.0.3.EL.s390", "3WS:kernel-doc-0:2.4.21-15.0.3.EL.s390x", "3WS:kernel-doc-0:2.4.21-15.0.3.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-15.0.3.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-15.0.3.EL.i686", "3WS:kernel-smp-0:2.4.21-15.0.3.EL.athlon", "3WS:kernel-smp-0:2.4.21-15.0.3.EL.i686", "3WS:kernel-smp-0:2.4.21-15.0.3.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-15.0.3.EL.x86_64", "3WS:kernel-source-0:2.4.21-15.0.3.EL.i386", "3WS:kernel-source-0:2.4.21-15.0.3.EL.ia64", "3WS:kernel-source-0:2.4.21-15.0.3.EL.ppc64", "3WS:kernel-source-0:2.4.21-15.0.3.EL.s390", "3WS:kernel-source-0:2.4.21-15.0.3.EL.s390x", "3WS:kernel-source-0:2.4.21-15.0.3.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.i686", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.s390", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-15.0.3.EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-07-02T08:22:00+00:00", "2004-08-18T14:44:00+00:00", "2004-07-02T08:31:00+00:00" ]
CVE-2004-0643
null
security flaw
Critical
null
null
Double free vulnerability in the krb5_rd_cred function for MIT Kerberos 5 (krb5) 1.3.1 and earlier may allow local users to execute arbitrary code.
null
null
2004-08-31T00:00:00+00:00
[ "3AS:krb5-0:1.2.7-28.src", "3AS:krb5-debuginfo-0:1.2.7-28.i386", "3AS:krb5-debuginfo-0:1.2.7-28.ia64", "3AS:krb5-debuginfo-0:1.2.7-28.ppc", "3AS:krb5-debuginfo-0:1.2.7-28.ppc64", "3AS:krb5-debuginfo-0:1.2.7-28.s390", "3AS:krb5-debuginfo-0:1.2.7-28.s390x", "3AS:krb5-debuginfo-0:1.2.7-28.x86_64", "3AS:krb5-devel-0:1.2.7-28.i386", "3AS:krb5-devel-0:1.2.7-28.ia64", "3AS:krb5-devel-0:1.2.7-28.ppc", "3AS:krb5-devel-0:1.2.7-28.s390", "3AS:krb5-devel-0:1.2.7-28.s390x", "3AS:krb5-devel-0:1.2.7-28.x86_64", "3AS:krb5-libs-0:1.2.7-28.i386", "3AS:krb5-libs-0:1.2.7-28.ia64", "3AS:krb5-libs-0:1.2.7-28.ppc", "3AS:krb5-libs-0:1.2.7-28.ppc64", "3AS:krb5-libs-0:1.2.7-28.s390", "3AS:krb5-libs-0:1.2.7-28.s390x", "3AS:krb5-libs-0:1.2.7-28.x86_64", "3AS:krb5-server-0:1.2.7-28.i386", "3AS:krb5-server-0:1.2.7-28.ia64", "3AS:krb5-server-0:1.2.7-28.ppc", "3AS:krb5-server-0:1.2.7-28.s390", "3AS:krb5-server-0:1.2.7-28.s390x", "3AS:krb5-server-0:1.2.7-28.x86_64", "3AS:krb5-workstation-0:1.2.7-28.i386", "3AS:krb5-workstation-0:1.2.7-28.ia64", "3AS:krb5-workstation-0:1.2.7-28.ppc", "3AS:krb5-workstation-0:1.2.7-28.s390", "3AS:krb5-workstation-0:1.2.7-28.s390x", "3AS:krb5-workstation-0:1.2.7-28.x86_64", "3Desktop:krb5-0:1.2.7-28.src", "3Desktop:krb5-debuginfo-0:1.2.7-28.i386", "3Desktop:krb5-debuginfo-0:1.2.7-28.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-28.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-28.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-28.s390", "3Desktop:krb5-debuginfo-0:1.2.7-28.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-28.x86_64", "3Desktop:krb5-devel-0:1.2.7-28.i386", "3Desktop:krb5-devel-0:1.2.7-28.ia64", "3Desktop:krb5-devel-0:1.2.7-28.ppc", "3Desktop:krb5-devel-0:1.2.7-28.s390", "3Desktop:krb5-devel-0:1.2.7-28.s390x", "3Desktop:krb5-devel-0:1.2.7-28.x86_64", "3Desktop:krb5-libs-0:1.2.7-28.i386", "3Desktop:krb5-libs-0:1.2.7-28.ia64", "3Desktop:krb5-libs-0:1.2.7-28.ppc", "3Desktop:krb5-libs-0:1.2.7-28.ppc64", "3Desktop:krb5-libs-0:1.2.7-28.s390", "3Desktop:krb5-libs-0:1.2.7-28.s390x", "3Desktop:krb5-libs-0:1.2.7-28.x86_64", "3Desktop:krb5-server-0:1.2.7-28.i386", "3Desktop:krb5-server-0:1.2.7-28.ia64", "3Desktop:krb5-server-0:1.2.7-28.ppc", "3Desktop:krb5-server-0:1.2.7-28.s390", "3Desktop:krb5-server-0:1.2.7-28.s390x", "3Desktop:krb5-server-0:1.2.7-28.x86_64", "3Desktop:krb5-workstation-0:1.2.7-28.i386", "3Desktop:krb5-workstation-0:1.2.7-28.ia64", "3Desktop:krb5-workstation-0:1.2.7-28.ppc", "3Desktop:krb5-workstation-0:1.2.7-28.s390", "3Desktop:krb5-workstation-0:1.2.7-28.s390x", "3Desktop:krb5-workstation-0:1.2.7-28.x86_64", "3ES:krb5-0:1.2.7-28.src", "3ES:krb5-debuginfo-0:1.2.7-28.i386", "3ES:krb5-debuginfo-0:1.2.7-28.ia64", "3ES:krb5-debuginfo-0:1.2.7-28.ppc", "3ES:krb5-debuginfo-0:1.2.7-28.ppc64", "3ES:krb5-debuginfo-0:1.2.7-28.s390", "3ES:krb5-debuginfo-0:1.2.7-28.s390x", "3ES:krb5-debuginfo-0:1.2.7-28.x86_64", "3ES:krb5-devel-0:1.2.7-28.i386", "3ES:krb5-devel-0:1.2.7-28.ia64", "3ES:krb5-devel-0:1.2.7-28.ppc", "3ES:krb5-devel-0:1.2.7-28.s390", "3ES:krb5-devel-0:1.2.7-28.s390x", "3ES:krb5-devel-0:1.2.7-28.x86_64", "3ES:krb5-libs-0:1.2.7-28.i386", "3ES:krb5-libs-0:1.2.7-28.ia64", "3ES:krb5-libs-0:1.2.7-28.ppc", "3ES:krb5-libs-0:1.2.7-28.ppc64", "3ES:krb5-libs-0:1.2.7-28.s390", "3ES:krb5-libs-0:1.2.7-28.s390x", "3ES:krb5-libs-0:1.2.7-28.x86_64", "3ES:krb5-server-0:1.2.7-28.i386", "3ES:krb5-server-0:1.2.7-28.ia64", "3ES:krb5-server-0:1.2.7-28.ppc", "3ES:krb5-server-0:1.2.7-28.s390", "3ES:krb5-server-0:1.2.7-28.s390x", "3ES:krb5-server-0:1.2.7-28.x86_64", "3ES:krb5-workstation-0:1.2.7-28.i386", "3ES:krb5-workstation-0:1.2.7-28.ia64", "3ES:krb5-workstation-0:1.2.7-28.ppc", "3ES:krb5-workstation-0:1.2.7-28.s390", "3ES:krb5-workstation-0:1.2.7-28.s390x", "3ES:krb5-workstation-0:1.2.7-28.x86_64", "3WS:krb5-0:1.2.7-28.src", "3WS:krb5-debuginfo-0:1.2.7-28.i386", "3WS:krb5-debuginfo-0:1.2.7-28.ia64", "3WS:krb5-debuginfo-0:1.2.7-28.ppc", "3WS:krb5-debuginfo-0:1.2.7-28.ppc64", "3WS:krb5-debuginfo-0:1.2.7-28.s390", "3WS:krb5-debuginfo-0:1.2.7-28.s390x", "3WS:krb5-debuginfo-0:1.2.7-28.x86_64", "3WS:krb5-devel-0:1.2.7-28.i386", "3WS:krb5-devel-0:1.2.7-28.ia64", "3WS:krb5-devel-0:1.2.7-28.ppc", "3WS:krb5-devel-0:1.2.7-28.s390", "3WS:krb5-devel-0:1.2.7-28.s390x", "3WS:krb5-devel-0:1.2.7-28.x86_64", "3WS:krb5-libs-0:1.2.7-28.i386", "3WS:krb5-libs-0:1.2.7-28.ia64", "3WS:krb5-libs-0:1.2.7-28.ppc", "3WS:krb5-libs-0:1.2.7-28.ppc64", "3WS:krb5-libs-0:1.2.7-28.s390", "3WS:krb5-libs-0:1.2.7-28.s390x", "3WS:krb5-libs-0:1.2.7-28.x86_64", "3WS:krb5-server-0:1.2.7-28.i386", "3WS:krb5-server-0:1.2.7-28.ia64", "3WS:krb5-server-0:1.2.7-28.ppc", "3WS:krb5-server-0:1.2.7-28.s390", "3WS:krb5-server-0:1.2.7-28.s390x", "3WS:krb5-server-0:1.2.7-28.x86_64", "3WS:krb5-workstation-0:1.2.7-28.i386", "3WS:krb5-workstation-0:1.2.7-28.ia64", "3WS:krb5-workstation-0:1.2.7-28.ppc", "3WS:krb5-workstation-0:1.2.7-28.s390", "3WS:krb5-workstation-0:1.2.7-28.s390x", "3WS:krb5-workstation-0:1.2.7-28.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Critical" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-31T17:35:00+00:00", "2004-08-31T17:33:00+00:00" ]
CVE-2004-0792
null
security flaw
Moderate
null
null
Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files.
null
null
2004-08-12T00:00:00+00:00
[ "3AS:rsync-0:2.5.7-5.3E.i386", "3AS:rsync-0:2.5.7-5.3E.ia64", "3AS:rsync-0:2.5.7-5.3E.ppc", "3AS:rsync-0:2.5.7-5.3E.s390", "3AS:rsync-0:2.5.7-5.3E.s390x", "3AS:rsync-0:2.5.7-5.3E.src", "3AS:rsync-0:2.5.7-5.3E.x86_64", "3AS:rsync-debuginfo-0:2.5.7-5.3E.i386", "3AS:rsync-debuginfo-0:2.5.7-5.3E.ia64", "3AS:rsync-debuginfo-0:2.5.7-5.3E.ppc", "3AS:rsync-debuginfo-0:2.5.7-5.3E.s390", "3AS:rsync-debuginfo-0:2.5.7-5.3E.s390x", "3AS:rsync-debuginfo-0:2.5.7-5.3E.x86_64", "3Desktop:rsync-0:2.5.7-5.3E.i386", "3Desktop:rsync-0:2.5.7-5.3E.ia64", "3Desktop:rsync-0:2.5.7-5.3E.ppc", "3Desktop:rsync-0:2.5.7-5.3E.s390", "3Desktop:rsync-0:2.5.7-5.3E.s390x", "3Desktop:rsync-0:2.5.7-5.3E.src", "3Desktop:rsync-0:2.5.7-5.3E.x86_64", "3Desktop:rsync-debuginfo-0:2.5.7-5.3E.i386", "3Desktop:rsync-debuginfo-0:2.5.7-5.3E.ia64", "3Desktop:rsync-debuginfo-0:2.5.7-5.3E.ppc", "3Desktop:rsync-debuginfo-0:2.5.7-5.3E.s390", "3Desktop:rsync-debuginfo-0:2.5.7-5.3E.s390x", "3Desktop:rsync-debuginfo-0:2.5.7-5.3E.x86_64", "3ES:rsync-0:2.5.7-5.3E.i386", "3ES:rsync-0:2.5.7-5.3E.ia64", "3ES:rsync-0:2.5.7-5.3E.ppc", "3ES:rsync-0:2.5.7-5.3E.s390", "3ES:rsync-0:2.5.7-5.3E.s390x", "3ES:rsync-0:2.5.7-5.3E.src", "3ES:rsync-0:2.5.7-5.3E.x86_64", "3ES:rsync-debuginfo-0:2.5.7-5.3E.i386", "3ES:rsync-debuginfo-0:2.5.7-5.3E.ia64", "3ES:rsync-debuginfo-0:2.5.7-5.3E.ppc", "3ES:rsync-debuginfo-0:2.5.7-5.3E.s390", "3ES:rsync-debuginfo-0:2.5.7-5.3E.s390x", "3ES:rsync-debuginfo-0:2.5.7-5.3E.x86_64", "3WS:rsync-0:2.5.7-5.3E.i386", "3WS:rsync-0:2.5.7-5.3E.ia64", "3WS:rsync-0:2.5.7-5.3E.ppc", "3WS:rsync-0:2.5.7-5.3E.s390", "3WS:rsync-0:2.5.7-5.3E.s390x", "3WS:rsync-0:2.5.7-5.3E.src", "3WS:rsync-0:2.5.7-5.3E.x86_64", "3WS:rsync-debuginfo-0:2.5.7-5.3E.i386", "3WS:rsync-debuginfo-0:2.5.7-5.3E.ia64", "3WS:rsync-debuginfo-0:2.5.7-5.3E.ppc", "3WS:rsync-debuginfo-0:2.5.7-5.3E.s390", "3WS:rsync-debuginfo-0:2.5.7-5.3E.s390x", "3WS:rsync-debuginfo-0:2.5.7-5.3E.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-09-01T18:54:00+00:00" ]
CVE-2004-1183
null
security flaw
Low
null
null
Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
null
2004-12-22T00:00:00+00:00
2004-01-01T00:00:00+00:00
[ "3AS:libtiff-0:3.5.7-22.el3.i386", "3AS:libtiff-0:3.5.7-22.el3.ia64", "3AS:libtiff-0:3.5.7-22.el3.ppc", "3AS:libtiff-0:3.5.7-22.el3.ppc64", "3AS:libtiff-0:3.5.7-22.el3.s390", "3AS:libtiff-0:3.5.7-22.el3.s390x", "3AS:libtiff-0:3.5.7-22.el3.src", "3AS:libtiff-0:3.5.7-22.el3.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3AS:libtiff-devel-0:3.5.7-22.el3.i386", "3AS:libtiff-devel-0:3.5.7-22.el3.ia64", "3AS:libtiff-devel-0:3.5.7-22.el3.ppc", "3AS:libtiff-devel-0:3.5.7-22.el3.s390", "3AS:libtiff-devel-0:3.5.7-22.el3.s390x", "3AS:libtiff-devel-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-0:3.5.7-22.el3.i386", "3Desktop:libtiff-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-0:3.5.7-22.el3.s390", "3Desktop:libtiff-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-0:3.5.7-22.el3.src", "3Desktop:libtiff-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.i386", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-devel-0:3.5.7-22.el3.x86_64", "3ES:libtiff-0:3.5.7-22.el3.i386", "3ES:libtiff-0:3.5.7-22.el3.ia64", "3ES:libtiff-0:3.5.7-22.el3.ppc", "3ES:libtiff-0:3.5.7-22.el3.ppc64", "3ES:libtiff-0:3.5.7-22.el3.s390", "3ES:libtiff-0:3.5.7-22.el3.s390x", "3ES:libtiff-0:3.5.7-22.el3.src", "3ES:libtiff-0:3.5.7-22.el3.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3ES:libtiff-devel-0:3.5.7-22.el3.i386", "3ES:libtiff-devel-0:3.5.7-22.el3.ia64", "3ES:libtiff-devel-0:3.5.7-22.el3.ppc", "3ES:libtiff-devel-0:3.5.7-22.el3.s390", "3ES:libtiff-devel-0:3.5.7-22.el3.s390x", "3ES:libtiff-devel-0:3.5.7-22.el3.x86_64", "3WS:libtiff-0:3.5.7-22.el3.i386", "3WS:libtiff-0:3.5.7-22.el3.ia64", "3WS:libtiff-0:3.5.7-22.el3.ppc", "3WS:libtiff-0:3.5.7-22.el3.ppc64", "3WS:libtiff-0:3.5.7-22.el3.s390", "3WS:libtiff-0:3.5.7-22.el3.s390x", "3WS:libtiff-0:3.5.7-22.el3.src", "3WS:libtiff-0:3.5.7-22.el3.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3WS:libtiff-devel-0:3.5.7-22.el3.i386", "3WS:libtiff-devel-0:3.5.7-22.el3.ia64", "3WS:libtiff-devel-0:3.5.7-22.el3.ppc", "3WS:libtiff-devel-0:3.5.7-22.el3.s390", "3WS:libtiff-devel-0:3.5.7-22.el3.s390x", "3WS:libtiff-devel-0:3.5.7-22.el3.x86_64", "4AS:libtiff-0:3.6.1-8.i386", "4AS:libtiff-0:3.6.1-8.ia64", "4AS:libtiff-0:3.6.1-8.ppc", "4AS:libtiff-0:3.6.1-8.ppc64", "4AS:libtiff-0:3.6.1-8.s390", "4AS:libtiff-0:3.6.1-8.s390x", "4AS:libtiff-0:3.6.1-8.src", "4AS:libtiff-0:3.6.1-8.x86_64", "4AS:libtiff-debuginfo-0:3.6.1-8.i386", "4AS:libtiff-debuginfo-0:3.6.1-8.ia64", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4AS:libtiff-debuginfo-0:3.6.1-8.s390", "4AS:libtiff-debuginfo-0:3.6.1-8.s390x", "4AS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4AS:libtiff-devel-0:3.6.1-8.i386", "4AS:libtiff-devel-0:3.6.1-8.ia64", "4AS:libtiff-devel-0:3.6.1-8.ppc", "4AS:libtiff-devel-0:3.6.1-8.s390", "4AS:libtiff-devel-0:3.6.1-8.s390x", "4AS:libtiff-devel-0:3.6.1-8.x86_64", "4Desktop:libtiff-0:3.6.1-8.i386", "4Desktop:libtiff-0:3.6.1-8.ia64", "4Desktop:libtiff-0:3.6.1-8.ppc", "4Desktop:libtiff-0:3.6.1-8.ppc64", "4Desktop:libtiff-0:3.6.1-8.s390", "4Desktop:libtiff-0:3.6.1-8.s390x", "4Desktop:libtiff-0:3.6.1-8.src", "4Desktop:libtiff-0:3.6.1-8.x86_64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.i386", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ia64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390x", "4Desktop:libtiff-debuginfo-0:3.6.1-8.x86_64", "4Desktop:libtiff-devel-0:3.6.1-8.i386", "4Desktop:libtiff-devel-0:3.6.1-8.ia64", "4Desktop:libtiff-devel-0:3.6.1-8.ppc", "4Desktop:libtiff-devel-0:3.6.1-8.s390", "4Desktop:libtiff-devel-0:3.6.1-8.s390x", "4Desktop:libtiff-devel-0:3.6.1-8.x86_64", "4ES:libtiff-0:3.6.1-8.i386", "4ES:libtiff-0:3.6.1-8.ia64", "4ES:libtiff-0:3.6.1-8.ppc", "4ES:libtiff-0:3.6.1-8.ppc64", "4ES:libtiff-0:3.6.1-8.s390", "4ES:libtiff-0:3.6.1-8.s390x", "4ES:libtiff-0:3.6.1-8.src", "4ES:libtiff-0:3.6.1-8.x86_64", "4ES:libtiff-debuginfo-0:3.6.1-8.i386", "4ES:libtiff-debuginfo-0:3.6.1-8.ia64", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc64", "4ES:libtiff-debuginfo-0:3.6.1-8.s390", "4ES:libtiff-debuginfo-0:3.6.1-8.s390x", "4ES:libtiff-debuginfo-0:3.6.1-8.x86_64", "4ES:libtiff-devel-0:3.6.1-8.i386", "4ES:libtiff-devel-0:3.6.1-8.ia64", "4ES:libtiff-devel-0:3.6.1-8.ppc", "4ES:libtiff-devel-0:3.6.1-8.s390", "4ES:libtiff-devel-0:3.6.1-8.s390x", "4ES:libtiff-devel-0:3.6.1-8.x86_64", "4WS:libtiff-0:3.6.1-8.i386", "4WS:libtiff-0:3.6.1-8.ia64", "4WS:libtiff-0:3.6.1-8.ppc", "4WS:libtiff-0:3.6.1-8.ppc64", "4WS:libtiff-0:3.6.1-8.s390", "4WS:libtiff-0:3.6.1-8.s390x", "4WS:libtiff-0:3.6.1-8.src", "4WS:libtiff-0:3.6.1-8.x86_64", "4WS:libtiff-debuginfo-0:3.6.1-8.i386", "4WS:libtiff-debuginfo-0:3.6.1-8.ia64", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4WS:libtiff-debuginfo-0:3.6.1-8.s390", "4WS:libtiff-debuginfo-0:3.6.1-8.s390x", "4WS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4WS:libtiff-devel-0:3.6.1-8.i386", "4WS:libtiff-devel-0:3.6.1-8.ia64", "4WS:libtiff-devel-0:3.6.1-8.ppc", "4WS:libtiff-devel-0:3.6.1-8.s390", "4WS:libtiff-devel-0:3.6.1-8.s390x", "4WS:libtiff-devel-0:3.6.1-8.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-01-13T13:21:00+00:00", "2005-02-15T09:28:00+00:00" ]
CVE-2004-1091
null
security flaw
Low
null
null
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service by triggering a null dereference.
null
null
2004-01-01T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-06-16T17:44:00+00:00" ]
CVE-2004-0815
null
security flaw
Important
null
null
The unix_clean_name function in Samba 2.2.x through 2.2.11, and 3.0.x before 3.0.2a, trims certain directory names down to absolute paths, which could allow remote attackers to bypass the specified share restrictions and read, write, or list arbitrary files via "/.////" style sequences in pathnames.
null
null
2004-09-30T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-10-04T15:15:00+00:00" ]
CVE-2004-0403
null
security flaw
None
null
null
Racoon before 20040408a allows remote attackers to cause a denial of service (memory consumption) via an ISAKMP packet with a large length field.
null
null
2004-03-31T00:00:00+00:00
[ "3AS:ipsec-tools-0:0.2.5-0.4.i386", "3AS:ipsec-tools-0:0.2.5-0.4.ia64", "3AS:ipsec-tools-0:0.2.5-0.4.ppc", "3AS:ipsec-tools-0:0.2.5-0.4.s390", "3AS:ipsec-tools-0:0.2.5-0.4.s390x", "3AS:ipsec-tools-0:0.2.5-0.4.src", "3AS:ipsec-tools-0:0.2.5-0.4.x86_64", "3AS:ipsec-tools-debuginfo-0:0.2.5-0.4.i386", "3AS:ipsec-tools-debuginfo-0:0.2.5-0.4.ia64", "3AS:ipsec-tools-debuginfo-0:0.2.5-0.4.ppc", "3AS:ipsec-tools-debuginfo-0:0.2.5-0.4.s390", "3AS:ipsec-tools-debuginfo-0:0.2.5-0.4.s390x", "3AS:ipsec-tools-debuginfo-0:0.2.5-0.4.x86_64", "3Desktop:ipsec-tools-0:0.2.5-0.4.i386", "3Desktop:ipsec-tools-0:0.2.5-0.4.ia64", "3Desktop:ipsec-tools-0:0.2.5-0.4.ppc", "3Desktop:ipsec-tools-0:0.2.5-0.4.s390", "3Desktop:ipsec-tools-0:0.2.5-0.4.s390x", "3Desktop:ipsec-tools-0:0.2.5-0.4.src", "3Desktop:ipsec-tools-0:0.2.5-0.4.x86_64", "3Desktop:ipsec-tools-debuginfo-0:0.2.5-0.4.i386", "3Desktop:ipsec-tools-debuginfo-0:0.2.5-0.4.ia64", "3Desktop:ipsec-tools-debuginfo-0:0.2.5-0.4.ppc", "3Desktop:ipsec-tools-debuginfo-0:0.2.5-0.4.s390", "3Desktop:ipsec-tools-debuginfo-0:0.2.5-0.4.s390x", "3Desktop:ipsec-tools-debuginfo-0:0.2.5-0.4.x86_64", "3ES:ipsec-tools-0:0.2.5-0.4.i386", "3ES:ipsec-tools-0:0.2.5-0.4.ia64", "3ES:ipsec-tools-0:0.2.5-0.4.ppc", "3ES:ipsec-tools-0:0.2.5-0.4.s390", "3ES:ipsec-tools-0:0.2.5-0.4.s390x", "3ES:ipsec-tools-0:0.2.5-0.4.src", "3ES:ipsec-tools-0:0.2.5-0.4.x86_64", "3ES:ipsec-tools-debuginfo-0:0.2.5-0.4.i386", "3ES:ipsec-tools-debuginfo-0:0.2.5-0.4.ia64", "3ES:ipsec-tools-debuginfo-0:0.2.5-0.4.ppc", "3ES:ipsec-tools-debuginfo-0:0.2.5-0.4.s390", "3ES:ipsec-tools-debuginfo-0:0.2.5-0.4.s390x", "3ES:ipsec-tools-debuginfo-0:0.2.5-0.4.x86_64", "3WS:ipsec-tools-0:0.2.5-0.4.i386", "3WS:ipsec-tools-0:0.2.5-0.4.ia64", "3WS:ipsec-tools-0:0.2.5-0.4.ppc", "3WS:ipsec-tools-0:0.2.5-0.4.s390", "3WS:ipsec-tools-0:0.2.5-0.4.s390x", "3WS:ipsec-tools-0:0.2.5-0.4.src", "3WS:ipsec-tools-0:0.2.5-0.4.x86_64", "3WS:ipsec-tools-debuginfo-0:0.2.5-0.4.i386", "3WS:ipsec-tools-debuginfo-0:0.2.5-0.4.ia64", "3WS:ipsec-tools-debuginfo-0:0.2.5-0.4.ppc", "3WS:ipsec-tools-debuginfo-0:0.2.5-0.4.s390", "3WS:ipsec-tools-debuginfo-0:0.2.5-0.4.s390x", "3WS:ipsec-tools-debuginfo-0:0.2.5-0.4.x86_64" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-05-12T03:21:00+00:00" ]
CVE-2004-1068
null
security flaw
Important
null
null
A "missing serialization" error in the unix_dgram_recvmsg function in Linux 2.4.27 and earlier, and 2.6.x up to 2.6.9, allows local users to gain privileges via a race condition.
null
null
2004-11-15T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-12-02T10:13:00+00:00", "2004-12-13T20:17:00+00:00", "2004-12-13T20:06:00+00:00" ]
CVE-2004-0550
null
security flaw
Critical
null
null
Buffer overflow in Real Networks RealPlayer 10 allows remote attackers to execute arbitrary code via a URL with a large number of "." (period) characters.
null
null
2004-06-10T00:00:00+00:00
[ "Red Hat Desktop version 3 Extras" ]
[]
[]
[]
[ "impact" ]
[ "Critical" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:" ]
[ "2005-03-21T18:32:00+00:00" ]
CVE-2004-0803
null
security flaw
Important
null
null
Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
null
null
2004-10-13T00:00:00+00:00
[ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3AS:tetex-0:1.0.7-67.7.i386", "3AS:tetex-0:1.0.7-67.7.ia64", "3AS:tetex-0:1.0.7-67.7.ppc", "3AS:tetex-0:1.0.7-67.7.s390", "3AS:tetex-0:1.0.7-67.7.s390x", "3AS:tetex-0:1.0.7-67.7.src", "3AS:tetex-0:1.0.7-67.7.x86_64", "3AS:tetex-afm-0:1.0.7-67.7.i386", "3AS:tetex-afm-0:1.0.7-67.7.ia64", "3AS:tetex-afm-0:1.0.7-67.7.ppc", "3AS:tetex-afm-0:1.0.7-67.7.s390", "3AS:tetex-afm-0:1.0.7-67.7.s390x", "3AS:tetex-afm-0:1.0.7-67.7.x86_64", "3AS:tetex-debuginfo-0:1.0.7-67.7.i386", "3AS:tetex-debuginfo-0:1.0.7-67.7.ia64", "3AS:tetex-debuginfo-0:1.0.7-67.7.ppc", "3AS:tetex-debuginfo-0:1.0.7-67.7.s390", "3AS:tetex-debuginfo-0:1.0.7-67.7.s390x", "3AS:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3AS:tetex-dvips-0:1.0.7-67.7.i386", "3AS:tetex-dvips-0:1.0.7-67.7.ia64", "3AS:tetex-dvips-0:1.0.7-67.7.ppc", "3AS:tetex-dvips-0:1.0.7-67.7.s390", "3AS:tetex-dvips-0:1.0.7-67.7.s390x", "3AS:tetex-dvips-0:1.0.7-67.7.x86_64", "3AS:tetex-fonts-0:1.0.7-67.7.i386", "3AS:tetex-fonts-0:1.0.7-67.7.ia64", "3AS:tetex-fonts-0:1.0.7-67.7.ppc", "3AS:tetex-fonts-0:1.0.7-67.7.s390", "3AS:tetex-fonts-0:1.0.7-67.7.s390x", "3AS:tetex-fonts-0:1.0.7-67.7.x86_64", "3AS:tetex-latex-0:1.0.7-67.7.i386", "3AS:tetex-latex-0:1.0.7-67.7.ia64", "3AS:tetex-latex-0:1.0.7-67.7.ppc", "3AS:tetex-latex-0:1.0.7-67.7.s390", "3AS:tetex-latex-0:1.0.7-67.7.s390x", "3AS:tetex-latex-0:1.0.7-67.7.x86_64", "3AS:tetex-xdvi-0:1.0.7-67.7.i386", "3AS:tetex-xdvi-0:1.0.7-67.7.ia64", "3AS:tetex-xdvi-0:1.0.7-67.7.ppc", "3AS:tetex-xdvi-0:1.0.7-67.7.s390", "3AS:tetex-xdvi-0:1.0.7-67.7.s390x", "3AS:tetex-xdvi-0:1.0.7-67.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:tetex-0:1.0.7-67.7.i386", "3Desktop:tetex-0:1.0.7-67.7.ia64", "3Desktop:tetex-0:1.0.7-67.7.ppc", "3Desktop:tetex-0:1.0.7-67.7.s390", "3Desktop:tetex-0:1.0.7-67.7.s390x", "3Desktop:tetex-0:1.0.7-67.7.src", "3Desktop:tetex-0:1.0.7-67.7.x86_64", "3Desktop:tetex-afm-0:1.0.7-67.7.i386", "3Desktop:tetex-afm-0:1.0.7-67.7.ia64", "3Desktop:tetex-afm-0:1.0.7-67.7.ppc", "3Desktop:tetex-afm-0:1.0.7-67.7.s390", "3Desktop:tetex-afm-0:1.0.7-67.7.s390x", "3Desktop:tetex-afm-0:1.0.7-67.7.x86_64", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.i386", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.ia64", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.ppc", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.s390", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.s390x", "3Desktop:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3Desktop:tetex-dvips-0:1.0.7-67.7.i386", "3Desktop:tetex-dvips-0:1.0.7-67.7.ia64", "3Desktop:tetex-dvips-0:1.0.7-67.7.ppc", "3Desktop:tetex-dvips-0:1.0.7-67.7.s390", "3Desktop:tetex-dvips-0:1.0.7-67.7.s390x", "3Desktop:tetex-dvips-0:1.0.7-67.7.x86_64", "3Desktop:tetex-fonts-0:1.0.7-67.7.i386", "3Desktop:tetex-fonts-0:1.0.7-67.7.ia64", "3Desktop:tetex-fonts-0:1.0.7-67.7.ppc", "3Desktop:tetex-fonts-0:1.0.7-67.7.s390", "3Desktop:tetex-fonts-0:1.0.7-67.7.s390x", "3Desktop:tetex-fonts-0:1.0.7-67.7.x86_64", "3Desktop:tetex-latex-0:1.0.7-67.7.i386", "3Desktop:tetex-latex-0:1.0.7-67.7.ia64", "3Desktop:tetex-latex-0:1.0.7-67.7.ppc", "3Desktop:tetex-latex-0:1.0.7-67.7.s390", "3Desktop:tetex-latex-0:1.0.7-67.7.s390x", "3Desktop:tetex-latex-0:1.0.7-67.7.x86_64", "3Desktop:tetex-xdvi-0:1.0.7-67.7.i386", "3Desktop:tetex-xdvi-0:1.0.7-67.7.ia64", "3Desktop:tetex-xdvi-0:1.0.7-67.7.ppc", "3Desktop:tetex-xdvi-0:1.0.7-67.7.s390", "3Desktop:tetex-xdvi-0:1.0.7-67.7.s390x", "3Desktop:tetex-xdvi-0:1.0.7-67.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:tetex-0:1.0.7-67.7.i386", "3ES:tetex-0:1.0.7-67.7.ia64", "3ES:tetex-0:1.0.7-67.7.ppc", "3ES:tetex-0:1.0.7-67.7.s390", "3ES:tetex-0:1.0.7-67.7.s390x", "3ES:tetex-0:1.0.7-67.7.src", "3ES:tetex-0:1.0.7-67.7.x86_64", "3ES:tetex-afm-0:1.0.7-67.7.i386", "3ES:tetex-afm-0:1.0.7-67.7.ia64", "3ES:tetex-afm-0:1.0.7-67.7.ppc", "3ES:tetex-afm-0:1.0.7-67.7.s390", "3ES:tetex-afm-0:1.0.7-67.7.s390x", "3ES:tetex-afm-0:1.0.7-67.7.x86_64", "3ES:tetex-debuginfo-0:1.0.7-67.7.i386", "3ES:tetex-debuginfo-0:1.0.7-67.7.ia64", "3ES:tetex-debuginfo-0:1.0.7-67.7.ppc", "3ES:tetex-debuginfo-0:1.0.7-67.7.s390", "3ES:tetex-debuginfo-0:1.0.7-67.7.s390x", "3ES:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3ES:tetex-dvips-0:1.0.7-67.7.i386", "3ES:tetex-dvips-0:1.0.7-67.7.ia64", "3ES:tetex-dvips-0:1.0.7-67.7.ppc", "3ES:tetex-dvips-0:1.0.7-67.7.s390", "3ES:tetex-dvips-0:1.0.7-67.7.s390x", "3ES:tetex-dvips-0:1.0.7-67.7.x86_64", "3ES:tetex-fonts-0:1.0.7-67.7.i386", "3ES:tetex-fonts-0:1.0.7-67.7.ia64", "3ES:tetex-fonts-0:1.0.7-67.7.ppc", "3ES:tetex-fonts-0:1.0.7-67.7.s390", "3ES:tetex-fonts-0:1.0.7-67.7.s390x", "3ES:tetex-fonts-0:1.0.7-67.7.x86_64", "3ES:tetex-latex-0:1.0.7-67.7.i386", "3ES:tetex-latex-0:1.0.7-67.7.ia64", "3ES:tetex-latex-0:1.0.7-67.7.ppc", "3ES:tetex-latex-0:1.0.7-67.7.s390", "3ES:tetex-latex-0:1.0.7-67.7.s390x", "3ES:tetex-latex-0:1.0.7-67.7.x86_64", "3ES:tetex-xdvi-0:1.0.7-67.7.i386", "3ES:tetex-xdvi-0:1.0.7-67.7.ia64", "3ES:tetex-xdvi-0:1.0.7-67.7.ppc", "3ES:tetex-xdvi-0:1.0.7-67.7.s390", "3ES:tetex-xdvi-0:1.0.7-67.7.s390x", "3ES:tetex-xdvi-0:1.0.7-67.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:tetex-0:1.0.7-67.7.i386", "3WS:tetex-0:1.0.7-67.7.ia64", "3WS:tetex-0:1.0.7-67.7.ppc", "3WS:tetex-0:1.0.7-67.7.s390", "3WS:tetex-0:1.0.7-67.7.s390x", "3WS:tetex-0:1.0.7-67.7.src", "3WS:tetex-0:1.0.7-67.7.x86_64", "3WS:tetex-afm-0:1.0.7-67.7.i386", "3WS:tetex-afm-0:1.0.7-67.7.ia64", "3WS:tetex-afm-0:1.0.7-67.7.ppc", "3WS:tetex-afm-0:1.0.7-67.7.s390", "3WS:tetex-afm-0:1.0.7-67.7.s390x", "3WS:tetex-afm-0:1.0.7-67.7.x86_64", "3WS:tetex-debuginfo-0:1.0.7-67.7.i386", "3WS:tetex-debuginfo-0:1.0.7-67.7.ia64", "3WS:tetex-debuginfo-0:1.0.7-67.7.ppc", "3WS:tetex-debuginfo-0:1.0.7-67.7.s390", "3WS:tetex-debuginfo-0:1.0.7-67.7.s390x", "3WS:tetex-debuginfo-0:1.0.7-67.7.x86_64", "3WS:tetex-dvips-0:1.0.7-67.7.i386", "3WS:tetex-dvips-0:1.0.7-67.7.ia64", "3WS:tetex-dvips-0:1.0.7-67.7.ppc", "3WS:tetex-dvips-0:1.0.7-67.7.s390", "3WS:tetex-dvips-0:1.0.7-67.7.s390x", "3WS:tetex-dvips-0:1.0.7-67.7.x86_64", "3WS:tetex-fonts-0:1.0.7-67.7.i386", "3WS:tetex-fonts-0:1.0.7-67.7.ia64", "3WS:tetex-fonts-0:1.0.7-67.7.ppc", "3WS:tetex-fonts-0:1.0.7-67.7.s390", "3WS:tetex-fonts-0:1.0.7-67.7.s390x", "3WS:tetex-fonts-0:1.0.7-67.7.x86_64", "3WS:tetex-latex-0:1.0.7-67.7.i386", "3WS:tetex-latex-0:1.0.7-67.7.ia64", "3WS:tetex-latex-0:1.0.7-67.7.ppc", "3WS:tetex-latex-0:1.0.7-67.7.s390", "3WS:tetex-latex-0:1.0.7-67.7.s390x", "3WS:tetex-latex-0:1.0.7-67.7.x86_64", "3WS:tetex-xdvi-0:1.0.7-67.7.i386", "3WS:tetex-xdvi-0:1.0.7-67.7.ia64", "3WS:tetex-xdvi-0:1.0.7-67.7.ppc", "3WS:tetex-xdvi-0:1.0.7-67.7.s390", "3WS:tetex-xdvi-0:1.0.7-67.7.s390x", "3WS:tetex-xdvi-0:1.0.7-67.7.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-04-12T14:07:00+00:00", "2004-10-22T15:04:00+00:00", "2005-04-01T14:39:00+00:00" ]
CVE-2004-0946
null
security flaw
None
null
null
rquotad in nfs-utils (rquota_server.c) before 1.0.6-r6 on 64-bit architectures does not properly perform an integer conversion, which leads to a stack-based buffer overflow and allows remote attackers to execute arbitrary code via a crafted NFS request.
null
null
2004-11-22T00:00:00+00:00
[ "3AS:nfs-utils-0:1.0.6-33EL.i386", "3AS:nfs-utils-0:1.0.6-33EL.ia64", "3AS:nfs-utils-0:1.0.6-33EL.ppc", "3AS:nfs-utils-0:1.0.6-33EL.s390", "3AS:nfs-utils-0:1.0.6-33EL.s390x", "3AS:nfs-utils-0:1.0.6-33EL.src", "3AS:nfs-utils-0:1.0.6-33EL.x86_64", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3AS:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "3Desktop:nfs-utils-0:1.0.6-33EL.i386", "3Desktop:nfs-utils-0:1.0.6-33EL.ia64", "3Desktop:nfs-utils-0:1.0.6-33EL.ppc", "3Desktop:nfs-utils-0:1.0.6-33EL.s390", "3Desktop:nfs-utils-0:1.0.6-33EL.s390x", "3Desktop:nfs-utils-0:1.0.6-33EL.src", "3Desktop:nfs-utils-0:1.0.6-33EL.x86_64", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3Desktop:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "3ES:nfs-utils-0:1.0.6-33EL.i386", "3ES:nfs-utils-0:1.0.6-33EL.ia64", "3ES:nfs-utils-0:1.0.6-33EL.ppc", "3ES:nfs-utils-0:1.0.6-33EL.s390", "3ES:nfs-utils-0:1.0.6-33EL.s390x", "3ES:nfs-utils-0:1.0.6-33EL.src", "3ES:nfs-utils-0:1.0.6-33EL.x86_64", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3ES:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "3WS:nfs-utils-0:1.0.6-33EL.i386", "3WS:nfs-utils-0:1.0.6-33EL.ia64", "3WS:nfs-utils-0:1.0.6-33EL.ppc", "3WS:nfs-utils-0:1.0.6-33EL.s390", "3WS:nfs-utils-0:1.0.6-33EL.s390x", "3WS:nfs-utils-0:1.0.6-33EL.src", "3WS:nfs-utils-0:1.0.6-33EL.x86_64", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.i386", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.ia64", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.ppc", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.s390", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.s390x", "3WS:nfs-utils-debuginfo-0:1.0.6-33EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-12-20T17:57:00+00:00", "2005-01-12T18:48:00+00:00" ]
CVE-2004-0415
null
security flaw
Important
null
null
Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory.
null
null
2004-08-03T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-15.0.4.EL.athlon", "3AS:kernel-0:2.4.21-15.0.4.EL.i686", "3AS:kernel-0:2.4.21-15.0.4.EL.ia32e", "3AS:kernel-0:2.4.21-15.0.4.EL.ia64", "3AS:kernel-0:2.4.21-15.0.4.EL.ppc64iseries", "3AS:kernel-0:2.4.21-15.0.4.EL.ppc64pseries", "3AS:kernel-0:2.4.21-15.0.4.EL.s390", "3AS:kernel-0:2.4.21-15.0.4.EL.s390x", "3AS:kernel-0:2.4.21-15.0.4.EL.src", "3AS:kernel-0:2.4.21-15.0.4.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-15.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-15.0.4.EL.x86_64", "3AS:kernel-doc-0:2.4.21-15.0.4.EL.i386", "3AS:kernel-doc-0:2.4.21-15.0.4.EL.ia64", "3AS:kernel-doc-0:2.4.21-15.0.4.EL.ppc64", "3AS:kernel-doc-0:2.4.21-15.0.4.EL.s390", "3AS:kernel-doc-0:2.4.21-15.0.4.EL.s390x", "3AS:kernel-doc-0:2.4.21-15.0.4.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-15.0.4.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-15.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-15.0.4.EL.athlon", "3AS:kernel-smp-0:2.4.21-15.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-15.0.4.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.x86_64", "3AS:kernel-source-0:2.4.21-15.0.4.EL.i386", "3AS:kernel-source-0:2.4.21-15.0.4.EL.ia64", "3AS:kernel-source-0:2.4.21-15.0.4.EL.ppc64", "3AS:kernel-source-0:2.4.21-15.0.4.EL.s390", "3AS:kernel-source-0:2.4.21-15.0.4.EL.s390x", "3AS:kernel-source-0:2.4.21-15.0.4.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.i686", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.s390", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-15.0.4.EL.x86_64", "3Desktop:kernel-0:2.4.21-15.0.4.EL.athlon", "3Desktop:kernel-0:2.4.21-15.0.4.EL.i686", "3Desktop:kernel-0:2.4.21-15.0.4.EL.ia32e", "3Desktop:kernel-0:2.4.21-15.0.4.EL.ia64", "3Desktop:kernel-0:2.4.21-15.0.4.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-15.0.4.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-15.0.4.EL.s390", "3Desktop:kernel-0:2.4.21-15.0.4.EL.s390x", "3Desktop:kernel-0:2.4.21-15.0.4.EL.src", "3Desktop:kernel-0:2.4.21-15.0.4.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-15.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-15.0.4.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-15.0.4.EL.i386", "3Desktop:kernel-doc-0:2.4.21-15.0.4.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-15.0.4.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-15.0.4.EL.s390", "3Desktop:kernel-doc-0:2.4.21-15.0.4.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-15.0.4.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-15.0.4.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-15.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-15.0.4.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-15.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-15.0.4.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-15.0.4.EL.i386", "3Desktop:kernel-source-0:2.4.21-15.0.4.EL.ia64", "3Desktop:kernel-source-0:2.4.21-15.0.4.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-15.0.4.EL.s390", "3Desktop:kernel-source-0:2.4.21-15.0.4.EL.s390x", "3Desktop:kernel-source-0:2.4.21-15.0.4.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-15.0.4.EL.x86_64", "3ES:kernel-0:2.4.21-15.0.4.EL.athlon", "3ES:kernel-0:2.4.21-15.0.4.EL.i686", "3ES:kernel-0:2.4.21-15.0.4.EL.ia32e", "3ES:kernel-0:2.4.21-15.0.4.EL.ia64", "3ES:kernel-0:2.4.21-15.0.4.EL.ppc64iseries", "3ES:kernel-0:2.4.21-15.0.4.EL.ppc64pseries", "3ES:kernel-0:2.4.21-15.0.4.EL.s390", "3ES:kernel-0:2.4.21-15.0.4.EL.s390x", "3ES:kernel-0:2.4.21-15.0.4.EL.src", "3ES:kernel-0:2.4.21-15.0.4.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-15.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-15.0.4.EL.x86_64", "3ES:kernel-doc-0:2.4.21-15.0.4.EL.i386", "3ES:kernel-doc-0:2.4.21-15.0.4.EL.ia64", "3ES:kernel-doc-0:2.4.21-15.0.4.EL.ppc64", "3ES:kernel-doc-0:2.4.21-15.0.4.EL.s390", "3ES:kernel-doc-0:2.4.21-15.0.4.EL.s390x", "3ES:kernel-doc-0:2.4.21-15.0.4.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-15.0.4.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-15.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-15.0.4.EL.athlon", "3ES:kernel-smp-0:2.4.21-15.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-15.0.4.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.x86_64", "3ES:kernel-source-0:2.4.21-15.0.4.EL.i386", "3ES:kernel-source-0:2.4.21-15.0.4.EL.ia64", "3ES:kernel-source-0:2.4.21-15.0.4.EL.ppc64", "3ES:kernel-source-0:2.4.21-15.0.4.EL.s390", "3ES:kernel-source-0:2.4.21-15.0.4.EL.s390x", "3ES:kernel-source-0:2.4.21-15.0.4.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.i686", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.s390", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-15.0.4.EL.x86_64", "3WS:kernel-0:2.4.21-15.0.4.EL.athlon", "3WS:kernel-0:2.4.21-15.0.4.EL.i686", "3WS:kernel-0:2.4.21-15.0.4.EL.ia32e", "3WS:kernel-0:2.4.21-15.0.4.EL.ia64", "3WS:kernel-0:2.4.21-15.0.4.EL.ppc64iseries", "3WS:kernel-0:2.4.21-15.0.4.EL.ppc64pseries", "3WS:kernel-0:2.4.21-15.0.4.EL.s390", "3WS:kernel-0:2.4.21-15.0.4.EL.s390x", "3WS:kernel-0:2.4.21-15.0.4.EL.src", "3WS:kernel-0:2.4.21-15.0.4.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-15.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-15.0.4.EL.x86_64", "3WS:kernel-doc-0:2.4.21-15.0.4.EL.i386", "3WS:kernel-doc-0:2.4.21-15.0.4.EL.ia64", "3WS:kernel-doc-0:2.4.21-15.0.4.EL.ppc64", "3WS:kernel-doc-0:2.4.21-15.0.4.EL.s390", "3WS:kernel-doc-0:2.4.21-15.0.4.EL.s390x", "3WS:kernel-doc-0:2.4.21-15.0.4.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-15.0.4.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-15.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-15.0.4.EL.athlon", "3WS:kernel-smp-0:2.4.21-15.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-15.0.4.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-15.0.4.EL.x86_64", "3WS:kernel-source-0:2.4.21-15.0.4.EL.i386", "3WS:kernel-source-0:2.4.21-15.0.4.EL.ia64", "3WS:kernel-source-0:2.4.21-15.0.4.EL.ppc64", "3WS:kernel-source-0:2.4.21-15.0.4.EL.s390", "3WS:kernel-source-0:2.4.21-15.0.4.EL.s390x", "3WS:kernel-source-0:2.4.21-15.0.4.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.i686", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.s390", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-15.0.4.EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-03T22:38:00+00:00", "2004-08-18T14:44:00+00:00", "2004-08-03T21:50:00+00:00" ]
CVE-2004-0507
null
security flaw
Moderate
null
null
Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
null
null
2004-05-13T00:00:00+00:00
[ "3AS:ethereal-0:0.10.3-0.30E.2.i386", "3AS:ethereal-0:0.10.3-0.30E.2.ia64", "3AS:ethereal-0:0.10.3-0.30E.2.ppc", "3AS:ethereal-0:0.10.3-0.30E.2.s390", "3AS:ethereal-0:0.10.3-0.30E.2.s390x", "3AS:ethereal-0:0.10.3-0.30E.2.src", "3AS:ethereal-0:0.10.3-0.30E.2.x86_64", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.x86_64", "3Desktop:ethereal-0:0.10.3-0.30E.2.i386", "3Desktop:ethereal-0:0.10.3-0.30E.2.ia64", "3Desktop:ethereal-0:0.10.3-0.30E.2.ppc", "3Desktop:ethereal-0:0.10.3-0.30E.2.s390", "3Desktop:ethereal-0:0.10.3-0.30E.2.s390x", "3Desktop:ethereal-0:0.10.3-0.30E.2.src", "3Desktop:ethereal-0:0.10.3-0.30E.2.x86_64", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.x86_64", "3ES:ethereal-0:0.10.3-0.30E.2.i386", "3ES:ethereal-0:0.10.3-0.30E.2.ia64", "3ES:ethereal-0:0.10.3-0.30E.2.ppc", "3ES:ethereal-0:0.10.3-0.30E.2.s390", "3ES:ethereal-0:0.10.3-0.30E.2.s390x", "3ES:ethereal-0:0.10.3-0.30E.2.src", "3ES:ethereal-0:0.10.3-0.30E.2.x86_64", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.x86_64", "3WS:ethereal-0:0.10.3-0.30E.2.i386", "3WS:ethereal-0:0.10.3-0.30E.2.ia64", "3WS:ethereal-0:0.10.3-0.30E.2.ppc", "3WS:ethereal-0:0.10.3-0.30E.2.s390", "3WS:ethereal-0:0.10.3-0.30E.2.s390x", "3WS:ethereal-0:0.10.3-0.30E.2.src", "3WS:ethereal-0:0.10.3-0.30E.2.x86_64", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-06-09T12:50:00+00:00" ]
CVE-2004-0506
null
security flaw
Low
null
null
The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference.
null
null
2004-05-13T00:00:00+00:00
[ "3AS:ethereal-0:0.10.3-0.30E.2.i386", "3AS:ethereal-0:0.10.3-0.30E.2.ia64", "3AS:ethereal-0:0.10.3-0.30E.2.ppc", "3AS:ethereal-0:0.10.3-0.30E.2.s390", "3AS:ethereal-0:0.10.3-0.30E.2.s390x", "3AS:ethereal-0:0.10.3-0.30E.2.src", "3AS:ethereal-0:0.10.3-0.30E.2.x86_64", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3AS:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3AS:ethereal-gnome-0:0.10.3-0.30E.2.x86_64", "3Desktop:ethereal-0:0.10.3-0.30E.2.i386", "3Desktop:ethereal-0:0.10.3-0.30E.2.ia64", "3Desktop:ethereal-0:0.10.3-0.30E.2.ppc", "3Desktop:ethereal-0:0.10.3-0.30E.2.s390", "3Desktop:ethereal-0:0.10.3-0.30E.2.s390x", "3Desktop:ethereal-0:0.10.3-0.30E.2.src", "3Desktop:ethereal-0:0.10.3-0.30E.2.x86_64", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3Desktop:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.2.x86_64", "3ES:ethereal-0:0.10.3-0.30E.2.i386", "3ES:ethereal-0:0.10.3-0.30E.2.ia64", "3ES:ethereal-0:0.10.3-0.30E.2.ppc", "3ES:ethereal-0:0.10.3-0.30E.2.s390", "3ES:ethereal-0:0.10.3-0.30E.2.s390x", "3ES:ethereal-0:0.10.3-0.30E.2.src", "3ES:ethereal-0:0.10.3-0.30E.2.x86_64", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3ES:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3ES:ethereal-gnome-0:0.10.3-0.30E.2.x86_64", "3WS:ethereal-0:0.10.3-0.30E.2.i386", "3WS:ethereal-0:0.10.3-0.30E.2.ia64", "3WS:ethereal-0:0.10.3-0.30E.2.ppc", "3WS:ethereal-0:0.10.3-0.30E.2.s390", "3WS:ethereal-0:0.10.3-0.30E.2.s390x", "3WS:ethereal-0:0.10.3-0.30E.2.src", "3WS:ethereal-0:0.10.3-0.30E.2.x86_64", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.i386", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.ia64", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.ppc", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.s390x", "3WS:ethereal-debuginfo-0:0.10.3-0.30E.2.x86_64", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.i386", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.ia64", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.ppc", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.s390", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.s390x", "3WS:ethereal-gnome-0:0.10.3-0.30E.2.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-06-09T12:50:00+00:00" ]
CVE-2004-0947
null
security flaw
Low
null
null
Buffer overflow in unarj before 2.63a-r2 allows remote attackers to execute arbitrary code via an arj archive that contains long filenames.
null
null
2004-11-09T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-01-12T18:38:00+00:00" ]
CVE-2004-0414
null
security flaw
Critical
null
null
CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.
null
null
2004-06-09T00:00:00+00:00
[ "3AS:cvs-0:1.11.2-24.i386", "3AS:cvs-0:1.11.2-24.ia64", "3AS:cvs-0:1.11.2-24.ppc", "3AS:cvs-0:1.11.2-24.s390", "3AS:cvs-0:1.11.2-24.s390x", "3AS:cvs-0:1.11.2-24.src", "3AS:cvs-0:1.11.2-24.x86_64", "3AS:cvs-debuginfo-0:1.11.2-24.i386", "3AS:cvs-debuginfo-0:1.11.2-24.ia64", "3AS:cvs-debuginfo-0:1.11.2-24.ppc", "3AS:cvs-debuginfo-0:1.11.2-24.s390", "3AS:cvs-debuginfo-0:1.11.2-24.s390x", "3AS:cvs-debuginfo-0:1.11.2-24.x86_64", "3Desktop:cvs-0:1.11.2-24.i386", "3Desktop:cvs-0:1.11.2-24.ia64", "3Desktop:cvs-0:1.11.2-24.ppc", "3Desktop:cvs-0:1.11.2-24.s390", "3Desktop:cvs-0:1.11.2-24.s390x", "3Desktop:cvs-0:1.11.2-24.src", "3Desktop:cvs-0:1.11.2-24.x86_64", "3Desktop:cvs-debuginfo-0:1.11.2-24.i386", "3Desktop:cvs-debuginfo-0:1.11.2-24.ia64", "3Desktop:cvs-debuginfo-0:1.11.2-24.ppc", "3Desktop:cvs-debuginfo-0:1.11.2-24.s390", "3Desktop:cvs-debuginfo-0:1.11.2-24.s390x", "3Desktop:cvs-debuginfo-0:1.11.2-24.x86_64", "3ES:cvs-0:1.11.2-24.i386", "3ES:cvs-0:1.11.2-24.ia64", "3ES:cvs-0:1.11.2-24.ppc", "3ES:cvs-0:1.11.2-24.s390", "3ES:cvs-0:1.11.2-24.s390x", "3ES:cvs-0:1.11.2-24.src", "3ES:cvs-0:1.11.2-24.x86_64", "3ES:cvs-debuginfo-0:1.11.2-24.i386", "3ES:cvs-debuginfo-0:1.11.2-24.ia64", "3ES:cvs-debuginfo-0:1.11.2-24.ppc", "3ES:cvs-debuginfo-0:1.11.2-24.s390", "3ES:cvs-debuginfo-0:1.11.2-24.s390x", "3ES:cvs-debuginfo-0:1.11.2-24.x86_64", "3WS:cvs-0:1.11.2-24.i386", "3WS:cvs-0:1.11.2-24.ia64", "3WS:cvs-0:1.11.2-24.ppc", "3WS:cvs-0:1.11.2-24.s390", "3WS:cvs-0:1.11.2-24.s390x", "3WS:cvs-0:1.11.2-24.src", "3WS:cvs-0:1.11.2-24.x86_64", "3WS:cvs-debuginfo-0:1.11.2-24.i386", "3WS:cvs-debuginfo-0:1.11.2-24.ia64", "3WS:cvs-debuginfo-0:1.11.2-24.ppc", "3WS:cvs-debuginfo-0:1.11.2-24.s390", "3WS:cvs-debuginfo-0:1.11.2-24.s390x", "3WS:cvs-debuginfo-0:1.11.2-24.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Critical" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-06-09T13:00:00+00:00" ]
CVE-2004-0814
null
security flaw
Important
null
null
Multiple race conditions in the terminal layer in Linux 2.4.x, and 2.6.x before 2.6.9, allow (1) local users to obtain portions of kernel data via a TIOCSETD ioctl call to a terminal interface that is being accessed by another thread, or (2) remote attackers to cause a denial of service (panic) by switching from console to PPP line discipline, then quickly sending data that is received during the switch.
null
null
2004-09-07T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-0:2.4.21-27.0.4.EL.src", "3AS:kernel-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.4.EL.src", "3Desktop:kernel-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-0:2.4.21-27.0.4.EL.src", "3ES:kernel-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-0:2.4.21-27.0.4.EL.src", "3WS:kernel-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-04-22T20:17:00+00:00" ]
CVE-2004-1090
null
security flaw
Low
null
null
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service via "a corrupt section header."
null
null
2004-01-01T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-06-16T17:44:00+00:00" ]
CVE-2004-0642
null
security flaw
Critical
null
null
Double free vulnerabilities in the error handling code for ASN.1 decoders in the (1) Key Distribution Center (KDC) library and (2) client library for MIT Kerberos 5 (krb5) 1.3.4 and earlier may allow remote attackers to execute arbitrary code.
null
null
2004-08-31T00:00:00+00:00
[ "3AS:krb5-0:1.2.7-28.src", "3AS:krb5-debuginfo-0:1.2.7-28.i386", "3AS:krb5-debuginfo-0:1.2.7-28.ia64", "3AS:krb5-debuginfo-0:1.2.7-28.ppc", "3AS:krb5-debuginfo-0:1.2.7-28.ppc64", "3AS:krb5-debuginfo-0:1.2.7-28.s390", "3AS:krb5-debuginfo-0:1.2.7-28.s390x", "3AS:krb5-debuginfo-0:1.2.7-28.x86_64", "3AS:krb5-devel-0:1.2.7-28.i386", "3AS:krb5-devel-0:1.2.7-28.ia64", "3AS:krb5-devel-0:1.2.7-28.ppc", "3AS:krb5-devel-0:1.2.7-28.s390", "3AS:krb5-devel-0:1.2.7-28.s390x", "3AS:krb5-devel-0:1.2.7-28.x86_64", "3AS:krb5-libs-0:1.2.7-28.i386", "3AS:krb5-libs-0:1.2.7-28.ia64", "3AS:krb5-libs-0:1.2.7-28.ppc", "3AS:krb5-libs-0:1.2.7-28.ppc64", "3AS:krb5-libs-0:1.2.7-28.s390", "3AS:krb5-libs-0:1.2.7-28.s390x", "3AS:krb5-libs-0:1.2.7-28.x86_64", "3AS:krb5-server-0:1.2.7-28.i386", "3AS:krb5-server-0:1.2.7-28.ia64", "3AS:krb5-server-0:1.2.7-28.ppc", "3AS:krb5-server-0:1.2.7-28.s390", "3AS:krb5-server-0:1.2.7-28.s390x", "3AS:krb5-server-0:1.2.7-28.x86_64", "3AS:krb5-workstation-0:1.2.7-28.i386", "3AS:krb5-workstation-0:1.2.7-28.ia64", "3AS:krb5-workstation-0:1.2.7-28.ppc", "3AS:krb5-workstation-0:1.2.7-28.s390", "3AS:krb5-workstation-0:1.2.7-28.s390x", "3AS:krb5-workstation-0:1.2.7-28.x86_64", "3Desktop:krb5-0:1.2.7-28.src", "3Desktop:krb5-debuginfo-0:1.2.7-28.i386", "3Desktop:krb5-debuginfo-0:1.2.7-28.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-28.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-28.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-28.s390", "3Desktop:krb5-debuginfo-0:1.2.7-28.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-28.x86_64", "3Desktop:krb5-devel-0:1.2.7-28.i386", "3Desktop:krb5-devel-0:1.2.7-28.ia64", "3Desktop:krb5-devel-0:1.2.7-28.ppc", "3Desktop:krb5-devel-0:1.2.7-28.s390", "3Desktop:krb5-devel-0:1.2.7-28.s390x", "3Desktop:krb5-devel-0:1.2.7-28.x86_64", "3Desktop:krb5-libs-0:1.2.7-28.i386", "3Desktop:krb5-libs-0:1.2.7-28.ia64", "3Desktop:krb5-libs-0:1.2.7-28.ppc", "3Desktop:krb5-libs-0:1.2.7-28.ppc64", "3Desktop:krb5-libs-0:1.2.7-28.s390", "3Desktop:krb5-libs-0:1.2.7-28.s390x", "3Desktop:krb5-libs-0:1.2.7-28.x86_64", "3Desktop:krb5-server-0:1.2.7-28.i386", "3Desktop:krb5-server-0:1.2.7-28.ia64", "3Desktop:krb5-server-0:1.2.7-28.ppc", "3Desktop:krb5-server-0:1.2.7-28.s390", "3Desktop:krb5-server-0:1.2.7-28.s390x", "3Desktop:krb5-server-0:1.2.7-28.x86_64", "3Desktop:krb5-workstation-0:1.2.7-28.i386", "3Desktop:krb5-workstation-0:1.2.7-28.ia64", "3Desktop:krb5-workstation-0:1.2.7-28.ppc", "3Desktop:krb5-workstation-0:1.2.7-28.s390", "3Desktop:krb5-workstation-0:1.2.7-28.s390x", "3Desktop:krb5-workstation-0:1.2.7-28.x86_64", "3ES:krb5-0:1.2.7-28.src", "3ES:krb5-debuginfo-0:1.2.7-28.i386", "3ES:krb5-debuginfo-0:1.2.7-28.ia64", "3ES:krb5-debuginfo-0:1.2.7-28.ppc", "3ES:krb5-debuginfo-0:1.2.7-28.ppc64", "3ES:krb5-debuginfo-0:1.2.7-28.s390", "3ES:krb5-debuginfo-0:1.2.7-28.s390x", "3ES:krb5-debuginfo-0:1.2.7-28.x86_64", "3ES:krb5-devel-0:1.2.7-28.i386", "3ES:krb5-devel-0:1.2.7-28.ia64", "3ES:krb5-devel-0:1.2.7-28.ppc", "3ES:krb5-devel-0:1.2.7-28.s390", "3ES:krb5-devel-0:1.2.7-28.s390x", "3ES:krb5-devel-0:1.2.7-28.x86_64", "3ES:krb5-libs-0:1.2.7-28.i386", "3ES:krb5-libs-0:1.2.7-28.ia64", "3ES:krb5-libs-0:1.2.7-28.ppc", "3ES:krb5-libs-0:1.2.7-28.ppc64", "3ES:krb5-libs-0:1.2.7-28.s390", "3ES:krb5-libs-0:1.2.7-28.s390x", "3ES:krb5-libs-0:1.2.7-28.x86_64", "3ES:krb5-server-0:1.2.7-28.i386", "3ES:krb5-server-0:1.2.7-28.ia64", "3ES:krb5-server-0:1.2.7-28.ppc", "3ES:krb5-server-0:1.2.7-28.s390", "3ES:krb5-server-0:1.2.7-28.s390x", "3ES:krb5-server-0:1.2.7-28.x86_64", "3ES:krb5-workstation-0:1.2.7-28.i386", "3ES:krb5-workstation-0:1.2.7-28.ia64", "3ES:krb5-workstation-0:1.2.7-28.ppc", "3ES:krb5-workstation-0:1.2.7-28.s390", "3ES:krb5-workstation-0:1.2.7-28.s390x", "3ES:krb5-workstation-0:1.2.7-28.x86_64", "3WS:krb5-0:1.2.7-28.src", "3WS:krb5-debuginfo-0:1.2.7-28.i386", "3WS:krb5-debuginfo-0:1.2.7-28.ia64", "3WS:krb5-debuginfo-0:1.2.7-28.ppc", "3WS:krb5-debuginfo-0:1.2.7-28.ppc64", "3WS:krb5-debuginfo-0:1.2.7-28.s390", "3WS:krb5-debuginfo-0:1.2.7-28.s390x", "3WS:krb5-debuginfo-0:1.2.7-28.x86_64", "3WS:krb5-devel-0:1.2.7-28.i386", "3WS:krb5-devel-0:1.2.7-28.ia64", "3WS:krb5-devel-0:1.2.7-28.ppc", "3WS:krb5-devel-0:1.2.7-28.s390", "3WS:krb5-devel-0:1.2.7-28.s390x", "3WS:krb5-devel-0:1.2.7-28.x86_64", "3WS:krb5-libs-0:1.2.7-28.i386", "3WS:krb5-libs-0:1.2.7-28.ia64", "3WS:krb5-libs-0:1.2.7-28.ppc", "3WS:krb5-libs-0:1.2.7-28.ppc64", "3WS:krb5-libs-0:1.2.7-28.s390", "3WS:krb5-libs-0:1.2.7-28.s390x", "3WS:krb5-libs-0:1.2.7-28.x86_64", "3WS:krb5-server-0:1.2.7-28.i386", "3WS:krb5-server-0:1.2.7-28.ia64", "3WS:krb5-server-0:1.2.7-28.ppc", "3WS:krb5-server-0:1.2.7-28.s390", "3WS:krb5-server-0:1.2.7-28.s390x", "3WS:krb5-server-0:1.2.7-28.x86_64", "3WS:krb5-workstation-0:1.2.7-28.i386", "3WS:krb5-workstation-0:1.2.7-28.ia64", "3WS:krb5-workstation-0:1.2.7-28.ppc", "3WS:krb5-workstation-0:1.2.7-28.s390", "3WS:krb5-workstation-0:1.2.7-28.s390x", "3WS:krb5-workstation-0:1.2.7-28.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Critical" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-31T17:35:00+00:00", "2004-08-31T17:33:00+00:00" ]
CVE-2004-0183
null
security flaw
Low
null
null
TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of service (crash) via ISAKMP packets containing a Delete payload with a large number of SPI's, which causes an out-of-bounds read, as demonstrated by the Striker ISAKMP Protocol Test Suite.
null
null
2004-03-29T00:00:00+00:00
[ "3AS:libpcap-14:0.7.2-7.E3.2.i386", "3AS:libpcap-14:0.7.2-7.E3.2.ia64", "3AS:libpcap-14:0.7.2-7.E3.2.ppc", "3AS:libpcap-14:0.7.2-7.E3.2.ppc64", "3AS:libpcap-14:0.7.2-7.E3.2.s390", "3AS:libpcap-14:0.7.2-7.E3.2.s390x", "3AS:libpcap-14:0.7.2-7.E3.2.x86_64", "3AS:tcpdump-14:3.7.2-7.E3.2.i386", "3AS:tcpdump-14:3.7.2-7.E3.2.ia64", "3AS:tcpdump-14:3.7.2-7.E3.2.ppc", "3AS:tcpdump-14:3.7.2-7.E3.2.s390", "3AS:tcpdump-14:3.7.2-7.E3.2.s390x", "3AS:tcpdump-14:3.7.2-7.E3.2.src", "3AS:tcpdump-14:3.7.2-7.E3.2.x86_64", "3AS:tcpdump-debuginfo-14:3.7.2-7.E3.2.i386", "3AS:tcpdump-debuginfo-14:3.7.2-7.E3.2.ia64", "3AS:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc", "3AS:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc64", "3AS:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390", "3AS:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390x", "3AS:tcpdump-debuginfo-14:3.7.2-7.E3.2.x86_64", "3Desktop:libpcap-14:0.7.2-7.E3.2.i386", "3Desktop:libpcap-14:0.7.2-7.E3.2.ia64", "3Desktop:libpcap-14:0.7.2-7.E3.2.ppc", "3Desktop:libpcap-14:0.7.2-7.E3.2.ppc64", "3Desktop:libpcap-14:0.7.2-7.E3.2.s390", "3Desktop:libpcap-14:0.7.2-7.E3.2.s390x", "3Desktop:libpcap-14:0.7.2-7.E3.2.x86_64", "3Desktop:tcpdump-14:3.7.2-7.E3.2.i386", "3Desktop:tcpdump-14:3.7.2-7.E3.2.ia64", "3Desktop:tcpdump-14:3.7.2-7.E3.2.ppc", "3Desktop:tcpdump-14:3.7.2-7.E3.2.s390", "3Desktop:tcpdump-14:3.7.2-7.E3.2.s390x", "3Desktop:tcpdump-14:3.7.2-7.E3.2.src", "3Desktop:tcpdump-14:3.7.2-7.E3.2.x86_64", "3Desktop:tcpdump-debuginfo-14:3.7.2-7.E3.2.i386", "3Desktop:tcpdump-debuginfo-14:3.7.2-7.E3.2.ia64", "3Desktop:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc", "3Desktop:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc64", "3Desktop:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390", "3Desktop:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390x", "3Desktop:tcpdump-debuginfo-14:3.7.2-7.E3.2.x86_64", "3ES:libpcap-14:0.7.2-7.E3.2.i386", "3ES:libpcap-14:0.7.2-7.E3.2.ia64", "3ES:libpcap-14:0.7.2-7.E3.2.ppc", "3ES:libpcap-14:0.7.2-7.E3.2.ppc64", "3ES:libpcap-14:0.7.2-7.E3.2.s390", "3ES:libpcap-14:0.7.2-7.E3.2.s390x", "3ES:libpcap-14:0.7.2-7.E3.2.x86_64", "3ES:tcpdump-14:3.7.2-7.E3.2.i386", "3ES:tcpdump-14:3.7.2-7.E3.2.ia64", "3ES:tcpdump-14:3.7.2-7.E3.2.ppc", "3ES:tcpdump-14:3.7.2-7.E3.2.s390", "3ES:tcpdump-14:3.7.2-7.E3.2.s390x", "3ES:tcpdump-14:3.7.2-7.E3.2.src", "3ES:tcpdump-14:3.7.2-7.E3.2.x86_64", "3ES:tcpdump-debuginfo-14:3.7.2-7.E3.2.i386", "3ES:tcpdump-debuginfo-14:3.7.2-7.E3.2.ia64", "3ES:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc", "3ES:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc64", "3ES:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390", "3ES:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390x", "3ES:tcpdump-debuginfo-14:3.7.2-7.E3.2.x86_64", "3WS:libpcap-14:0.7.2-7.E3.2.i386", "3WS:libpcap-14:0.7.2-7.E3.2.ia64", "3WS:libpcap-14:0.7.2-7.E3.2.ppc", "3WS:libpcap-14:0.7.2-7.E3.2.ppc64", "3WS:libpcap-14:0.7.2-7.E3.2.s390", "3WS:libpcap-14:0.7.2-7.E3.2.s390x", "3WS:libpcap-14:0.7.2-7.E3.2.x86_64", "3WS:tcpdump-14:3.7.2-7.E3.2.i386", "3WS:tcpdump-14:3.7.2-7.E3.2.ia64", "3WS:tcpdump-14:3.7.2-7.E3.2.ppc", "3WS:tcpdump-14:3.7.2-7.E3.2.s390", "3WS:tcpdump-14:3.7.2-7.E3.2.s390x", "3WS:tcpdump-14:3.7.2-7.E3.2.src", "3WS:tcpdump-14:3.7.2-7.E3.2.x86_64", "3WS:tcpdump-debuginfo-14:3.7.2-7.E3.2.i386", "3WS:tcpdump-debuginfo-14:3.7.2-7.E3.2.ia64", "3WS:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc", "3WS:tcpdump-debuginfo-14:3.7.2-7.E3.2.ppc64", "3WS:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390", "3WS:tcpdump-debuginfo-14:3.7.2-7.E3.2.s390x", "3WS:tcpdump-debuginfo-14:3.7.2-7.E3.2.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-05-26T07:47:00+00:00" ]
CVE-2004-2014
null
security flaw
Low
null
null
Wget 1.9 and 1.9.1 allows local users to overwrite arbitrary files via a symlink attack on the name of the file being downloaded.
null
2005-05-11T00:00:00+00:00
2004-05-16T00:00:00+00:00
[ "3AS:wget-0:1.10.1-1.30E.1.i386", "3AS:wget-0:1.10.1-1.30E.1.ia64", "3AS:wget-0:1.10.1-1.30E.1.ppc", "3AS:wget-0:1.10.1-1.30E.1.s390", "3AS:wget-0:1.10.1-1.30E.1.s390x", "3AS:wget-0:1.10.1-1.30E.1.src", "3AS:wget-0:1.10.1-1.30E.1.x86_64", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3AS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "3Desktop:wget-0:1.10.1-1.30E.1.i386", "3Desktop:wget-0:1.10.1-1.30E.1.ia64", "3Desktop:wget-0:1.10.1-1.30E.1.ppc", "3Desktop:wget-0:1.10.1-1.30E.1.s390", "3Desktop:wget-0:1.10.1-1.30E.1.s390x", "3Desktop:wget-0:1.10.1-1.30E.1.src", "3Desktop:wget-0:1.10.1-1.30E.1.x86_64", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3Desktop:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "3ES:wget-0:1.10.1-1.30E.1.i386", "3ES:wget-0:1.10.1-1.30E.1.ia64", "3ES:wget-0:1.10.1-1.30E.1.ppc", "3ES:wget-0:1.10.1-1.30E.1.s390", "3ES:wget-0:1.10.1-1.30E.1.s390x", "3ES:wget-0:1.10.1-1.30E.1.src", "3ES:wget-0:1.10.1-1.30E.1.x86_64", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3ES:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "3WS:wget-0:1.10.1-1.30E.1.i386", "3WS:wget-0:1.10.1-1.30E.1.ia64", "3WS:wget-0:1.10.1-1.30E.1.ppc", "3WS:wget-0:1.10.1-1.30E.1.s390", "3WS:wget-0:1.10.1-1.30E.1.s390x", "3WS:wget-0:1.10.1-1.30E.1.src", "3WS:wget-0:1.10.1-1.30E.1.x86_64", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.i386", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.ia64", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.ppc", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.s390x", "3WS:wget-debuginfo-0:1.10.1-1.30E.1.x86_64", "4AS:wget-0:1.10.1-2.4E.1.i386", "4AS:wget-0:1.10.1-2.4E.1.ia64", "4AS:wget-0:1.10.1-2.4E.1.ppc", "4AS:wget-0:1.10.1-2.4E.1.s390", "4AS:wget-0:1.10.1-2.4E.1.s390x", "4AS:wget-0:1.10.1-2.4E.1.src", "4AS:wget-0:1.10.1-2.4E.1.x86_64", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4AS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64", "4Desktop:wget-0:1.10.1-2.4E.1.i386", "4Desktop:wget-0:1.10.1-2.4E.1.ia64", "4Desktop:wget-0:1.10.1-2.4E.1.ppc", "4Desktop:wget-0:1.10.1-2.4E.1.s390", "4Desktop:wget-0:1.10.1-2.4E.1.s390x", "4Desktop:wget-0:1.10.1-2.4E.1.src", "4Desktop:wget-0:1.10.1-2.4E.1.x86_64", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4Desktop:wget-debuginfo-0:1.10.1-2.4E.1.x86_64", "4ES:wget-0:1.10.1-2.4E.1.i386", "4ES:wget-0:1.10.1-2.4E.1.ia64", "4ES:wget-0:1.10.1-2.4E.1.ppc", "4ES:wget-0:1.10.1-2.4E.1.s390", "4ES:wget-0:1.10.1-2.4E.1.s390x", "4ES:wget-0:1.10.1-2.4E.1.src", "4ES:wget-0:1.10.1-2.4E.1.x86_64", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4ES:wget-debuginfo-0:1.10.1-2.4E.1.x86_64", "4WS:wget-0:1.10.1-2.4E.1.i386", "4WS:wget-0:1.10.1-2.4E.1.ia64", "4WS:wget-0:1.10.1-2.4E.1.ppc", "4WS:wget-0:1.10.1-2.4E.1.s390", "4WS:wget-0:1.10.1-2.4E.1.s390x", "4WS:wget-0:1.10.1-2.4E.1.src", "4WS:wget-0:1.10.1-2.4E.1.x86_64", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.i386", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.ia64", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.ppc", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.s390x", "4WS:wget-debuginfo-0:1.10.1-2.4E.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2005-09-27T16:10:00+00:00" ]
CVE-2004-1268
null
security flaw
Important
null
null
lppasswd in CUPS 1.1.22 ignores write errors when modifying the CUPS passwd file, which allows local users to corrupt the file by filling the associated file system and triggering the write errors.
null
2004-12-15T00:00:00+00:00
2004-12-15T00:00:00+00:00
[ "3AS:cups-1:1.1.17-13.3.22.i386", "3AS:cups-1:1.1.17-13.3.22.ia64", "3AS:cups-1:1.1.17-13.3.22.ppc", "3AS:cups-1:1.1.17-13.3.22.s390", "3AS:cups-1:1.1.17-13.3.22.s390x", "3AS:cups-1:1.1.17-13.3.22.src", "3AS:cups-1:1.1.17-13.3.22.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.22.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.22.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3AS:cups-devel-1:1.1.17-13.3.22.i386", "3AS:cups-devel-1:1.1.17-13.3.22.ia64", "3AS:cups-devel-1:1.1.17-13.3.22.ppc", "3AS:cups-devel-1:1.1.17-13.3.22.s390", "3AS:cups-devel-1:1.1.17-13.3.22.s390x", "3AS:cups-devel-1:1.1.17-13.3.22.x86_64", "3AS:cups-libs-1:1.1.17-13.3.22.i386", "3AS:cups-libs-1:1.1.17-13.3.22.ia64", "3AS:cups-libs-1:1.1.17-13.3.22.ppc", "3AS:cups-libs-1:1.1.17-13.3.22.ppc64", "3AS:cups-libs-1:1.1.17-13.3.22.s390", "3AS:cups-libs-1:1.1.17-13.3.22.s390x", "3AS:cups-libs-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-1:1.1.17-13.3.22.i386", "3Desktop:cups-1:1.1.17-13.3.22.ia64", "3Desktop:cups-1:1.1.17-13.3.22.ppc", "3Desktop:cups-1:1.1.17-13.3.22.s390", "3Desktop:cups-1:1.1.17-13.3.22.s390x", "3Desktop:cups-1:1.1.17-13.3.22.src", "3Desktop:cups-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.22.i386", "3Desktop:cups-devel-1:1.1.17-13.3.22.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.22.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.22.s390", "3Desktop:cups-devel-1:1.1.17-13.3.22.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.22.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.22.i386", "3Desktop:cups-libs-1:1.1.17-13.3.22.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.22.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.22.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.22.s390", "3Desktop:cups-libs-1:1.1.17-13.3.22.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.22.x86_64", "3ES:cups-1:1.1.17-13.3.22.i386", "3ES:cups-1:1.1.17-13.3.22.ia64", "3ES:cups-1:1.1.17-13.3.22.ppc", "3ES:cups-1:1.1.17-13.3.22.s390", "3ES:cups-1:1.1.17-13.3.22.s390x", "3ES:cups-1:1.1.17-13.3.22.src", "3ES:cups-1:1.1.17-13.3.22.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.22.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.22.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3ES:cups-devel-1:1.1.17-13.3.22.i386", "3ES:cups-devel-1:1.1.17-13.3.22.ia64", "3ES:cups-devel-1:1.1.17-13.3.22.ppc", "3ES:cups-devel-1:1.1.17-13.3.22.s390", "3ES:cups-devel-1:1.1.17-13.3.22.s390x", "3ES:cups-devel-1:1.1.17-13.3.22.x86_64", "3ES:cups-libs-1:1.1.17-13.3.22.i386", "3ES:cups-libs-1:1.1.17-13.3.22.ia64", "3ES:cups-libs-1:1.1.17-13.3.22.ppc", "3ES:cups-libs-1:1.1.17-13.3.22.ppc64", "3ES:cups-libs-1:1.1.17-13.3.22.s390", "3ES:cups-libs-1:1.1.17-13.3.22.s390x", "3ES:cups-libs-1:1.1.17-13.3.22.x86_64", "3WS:cups-1:1.1.17-13.3.22.i386", "3WS:cups-1:1.1.17-13.3.22.ia64", "3WS:cups-1:1.1.17-13.3.22.ppc", "3WS:cups-1:1.1.17-13.3.22.s390", "3WS:cups-1:1.1.17-13.3.22.s390x", "3WS:cups-1:1.1.17-13.3.22.src", "3WS:cups-1:1.1.17-13.3.22.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.22.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.22.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.22.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.22.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.22.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.22.x86_64", "3WS:cups-devel-1:1.1.17-13.3.22.i386", "3WS:cups-devel-1:1.1.17-13.3.22.ia64", "3WS:cups-devel-1:1.1.17-13.3.22.ppc", "3WS:cups-devel-1:1.1.17-13.3.22.s390", "3WS:cups-devel-1:1.1.17-13.3.22.s390x", "3WS:cups-devel-1:1.1.17-13.3.22.x86_64", "3WS:cups-libs-1:1.1.17-13.3.22.i386", "3WS:cups-libs-1:1.1.17-13.3.22.ia64", "3WS:cups-libs-1:1.1.17-13.3.22.ppc", "3WS:cups-libs-1:1.1.17-13.3.22.ppc64", "3WS:cups-libs-1:1.1.17-13.3.22.s390", "3WS:cups-libs-1:1.1.17-13.3.22.s390x", "3WS:cups-libs-1:1.1.17-13.3.22.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.6.src", "4AS:cups-1:1.1.22-0.rc1.9.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.6.src", "4ES:cups-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.6.src", "4WS:cups-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.6.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-01-12T18:47:00+00:00", "2005-02-15T09:47:00+00:00" ]
CVE-2004-1287
null
security flaw
Low
null
null
Buffer overflow in the error function in preproc.c for NASM 0.98.38 1.2 allows attackers to execute arbitrary code via a crafted asm file, a different vulnerability than CVE-2005-1194.
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
2004-12-15T00:00:00+00:00
2004-12-15T00:00:00+00:00
[ "3AS:nasm-0:0.98.35-3.EL3.i386", "3AS:nasm-0:0.98.35-3.EL3.ia64", "3AS:nasm-0:0.98.35-3.EL3.ppc", "3AS:nasm-0:0.98.35-3.EL3.s390", "3AS:nasm-0:0.98.35-3.EL3.s390x", "3AS:nasm-0:0.98.35-3.EL3.src", "3AS:nasm-0:0.98.35-3.EL3.x86_64", "3AS:nasm-debuginfo-0:0.98.35-3.EL3.i386", "3AS:nasm-debuginfo-0:0.98.35-3.EL3.ia64", "3AS:nasm-debuginfo-0:0.98.35-3.EL3.ppc", "3AS:nasm-debuginfo-0:0.98.35-3.EL3.s390", "3AS:nasm-debuginfo-0:0.98.35-3.EL3.s390x", "3AS:nasm-debuginfo-0:0.98.35-3.EL3.x86_64", "3Desktop:nasm-0:0.98.35-3.EL3.i386", "3Desktop:nasm-0:0.98.35-3.EL3.ia64", "3Desktop:nasm-0:0.98.35-3.EL3.ppc", "3Desktop:nasm-0:0.98.35-3.EL3.s390", "3Desktop:nasm-0:0.98.35-3.EL3.s390x", "3Desktop:nasm-0:0.98.35-3.EL3.src", "3Desktop:nasm-0:0.98.35-3.EL3.x86_64", "3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.i386", "3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.ia64", "3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.ppc", "3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.s390", "3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.s390x", "3Desktop:nasm-debuginfo-0:0.98.35-3.EL3.x86_64", "3ES:nasm-0:0.98.35-3.EL3.i386", "3ES:nasm-0:0.98.35-3.EL3.ia64", "3ES:nasm-0:0.98.35-3.EL3.ppc", "3ES:nasm-0:0.98.35-3.EL3.s390", "3ES:nasm-0:0.98.35-3.EL3.s390x", "3ES:nasm-0:0.98.35-3.EL3.src", "3ES:nasm-0:0.98.35-3.EL3.x86_64", "3ES:nasm-debuginfo-0:0.98.35-3.EL3.i386", "3ES:nasm-debuginfo-0:0.98.35-3.EL3.ia64", "3ES:nasm-debuginfo-0:0.98.35-3.EL3.ppc", "3ES:nasm-debuginfo-0:0.98.35-3.EL3.s390", "3ES:nasm-debuginfo-0:0.98.35-3.EL3.s390x", "3ES:nasm-debuginfo-0:0.98.35-3.EL3.x86_64", "3WS:nasm-0:0.98.35-3.EL3.i386", "3WS:nasm-0:0.98.35-3.EL3.ia64", "3WS:nasm-0:0.98.35-3.EL3.ppc", "3WS:nasm-0:0.98.35-3.EL3.s390", "3WS:nasm-0:0.98.35-3.EL3.s390x", "3WS:nasm-0:0.98.35-3.EL3.src", "3WS:nasm-0:0.98.35-3.EL3.x86_64", "3WS:nasm-debuginfo-0:0.98.35-3.EL3.i386", "3WS:nasm-debuginfo-0:0.98.35-3.EL3.ia64", "3WS:nasm-debuginfo-0:0.98.35-3.EL3.ppc", "3WS:nasm-debuginfo-0:0.98.35-3.EL3.s390", "3WS:nasm-debuginfo-0:0.98.35-3.EL3.s390x", "3WS:nasm-debuginfo-0:0.98.35-3.EL3.x86_64", "4AS:nasm-0:0.98.38-3.EL4.i386", "4AS:nasm-0:0.98.38-3.EL4.ia64", "4AS:nasm-0:0.98.38-3.EL4.ppc", "4AS:nasm-0:0.98.38-3.EL4.s390", "4AS:nasm-0:0.98.38-3.EL4.s390x", "4AS:nasm-0:0.98.38-3.EL4.src", "4AS:nasm-0:0.98.38-3.EL4.x86_64", "4AS:nasm-debuginfo-0:0.98.38-3.EL4.i386", "4AS:nasm-debuginfo-0:0.98.38-3.EL4.ia64", "4AS:nasm-debuginfo-0:0.98.38-3.EL4.ppc", "4AS:nasm-debuginfo-0:0.98.38-3.EL4.s390", "4AS:nasm-debuginfo-0:0.98.38-3.EL4.s390x", "4AS:nasm-debuginfo-0:0.98.38-3.EL4.x86_64", "4AS:nasm-doc-0:0.98.38-3.EL4.i386", "4AS:nasm-doc-0:0.98.38-3.EL4.ia64", "4AS:nasm-doc-0:0.98.38-3.EL4.ppc", "4AS:nasm-doc-0:0.98.38-3.EL4.s390", "4AS:nasm-doc-0:0.98.38-3.EL4.s390x", "4AS:nasm-doc-0:0.98.38-3.EL4.x86_64", "4AS:nasm-rdoff-0:0.98.38-3.EL4.i386", "4AS:nasm-rdoff-0:0.98.38-3.EL4.ia64", "4AS:nasm-rdoff-0:0.98.38-3.EL4.ppc", "4AS:nasm-rdoff-0:0.98.38-3.EL4.s390", "4AS:nasm-rdoff-0:0.98.38-3.EL4.s390x", "4AS:nasm-rdoff-0:0.98.38-3.EL4.x86_64", "4Desktop:nasm-0:0.98.38-3.EL4.i386", "4Desktop:nasm-0:0.98.38-3.EL4.ia64", "4Desktop:nasm-0:0.98.38-3.EL4.ppc", "4Desktop:nasm-0:0.98.38-3.EL4.s390", "4Desktop:nasm-0:0.98.38-3.EL4.s390x", "4Desktop:nasm-0:0.98.38-3.EL4.src", "4Desktop:nasm-0:0.98.38-3.EL4.x86_64", "4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.i386", "4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.ia64", "4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.ppc", "4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.s390", "4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.s390x", "4Desktop:nasm-debuginfo-0:0.98.38-3.EL4.x86_64", "4Desktop:nasm-doc-0:0.98.38-3.EL4.i386", "4Desktop:nasm-doc-0:0.98.38-3.EL4.ia64", "4Desktop:nasm-doc-0:0.98.38-3.EL4.ppc", "4Desktop:nasm-doc-0:0.98.38-3.EL4.s390", "4Desktop:nasm-doc-0:0.98.38-3.EL4.s390x", "4Desktop:nasm-doc-0:0.98.38-3.EL4.x86_64", "4Desktop:nasm-rdoff-0:0.98.38-3.EL4.i386", "4Desktop:nasm-rdoff-0:0.98.38-3.EL4.ia64", "4Desktop:nasm-rdoff-0:0.98.38-3.EL4.ppc", "4Desktop:nasm-rdoff-0:0.98.38-3.EL4.s390", "4Desktop:nasm-rdoff-0:0.98.38-3.EL4.s390x", "4Desktop:nasm-rdoff-0:0.98.38-3.EL4.x86_64", "4ES:nasm-0:0.98.38-3.EL4.i386", "4ES:nasm-0:0.98.38-3.EL4.ia64", "4ES:nasm-0:0.98.38-3.EL4.ppc", "4ES:nasm-0:0.98.38-3.EL4.s390", "4ES:nasm-0:0.98.38-3.EL4.s390x", "4ES:nasm-0:0.98.38-3.EL4.src", "4ES:nasm-0:0.98.38-3.EL4.x86_64", "4ES:nasm-debuginfo-0:0.98.38-3.EL4.i386", "4ES:nasm-debuginfo-0:0.98.38-3.EL4.ia64", "4ES:nasm-debuginfo-0:0.98.38-3.EL4.ppc", "4ES:nasm-debuginfo-0:0.98.38-3.EL4.s390", "4ES:nasm-debuginfo-0:0.98.38-3.EL4.s390x", "4ES:nasm-debuginfo-0:0.98.38-3.EL4.x86_64", "4ES:nasm-doc-0:0.98.38-3.EL4.i386", "4ES:nasm-doc-0:0.98.38-3.EL4.ia64", "4ES:nasm-doc-0:0.98.38-3.EL4.ppc", "4ES:nasm-doc-0:0.98.38-3.EL4.s390", "4ES:nasm-doc-0:0.98.38-3.EL4.s390x", "4ES:nasm-doc-0:0.98.38-3.EL4.x86_64", "4ES:nasm-rdoff-0:0.98.38-3.EL4.i386", "4ES:nasm-rdoff-0:0.98.38-3.EL4.ia64", "4ES:nasm-rdoff-0:0.98.38-3.EL4.ppc", "4ES:nasm-rdoff-0:0.98.38-3.EL4.s390", "4ES:nasm-rdoff-0:0.98.38-3.EL4.s390x", "4ES:nasm-rdoff-0:0.98.38-3.EL4.x86_64", "4WS:nasm-0:0.98.38-3.EL4.i386", "4WS:nasm-0:0.98.38-3.EL4.ia64", "4WS:nasm-0:0.98.38-3.EL4.ppc", "4WS:nasm-0:0.98.38-3.EL4.s390", "4WS:nasm-0:0.98.38-3.EL4.s390x", "4WS:nasm-0:0.98.38-3.EL4.src", "4WS:nasm-0:0.98.38-3.EL4.x86_64", "4WS:nasm-debuginfo-0:0.98.38-3.EL4.i386", "4WS:nasm-debuginfo-0:0.98.38-3.EL4.ia64", "4WS:nasm-debuginfo-0:0.98.38-3.EL4.ppc", "4WS:nasm-debuginfo-0:0.98.38-3.EL4.s390", "4WS:nasm-debuginfo-0:0.98.38-3.EL4.s390x", "4WS:nasm-debuginfo-0:0.98.38-3.EL4.x86_64", "4WS:nasm-doc-0:0.98.38-3.EL4.i386", "4WS:nasm-doc-0:0.98.38-3.EL4.ia64", "4WS:nasm-doc-0:0.98.38-3.EL4.ppc", "4WS:nasm-doc-0:0.98.38-3.EL4.s390", "4WS:nasm-doc-0:0.98.38-3.EL4.s390x", "4WS:nasm-doc-0:0.98.38-3.EL4.x86_64", "4WS:nasm-rdoff-0:0.98.38-3.EL4.i386", "4WS:nasm-rdoff-0:0.98.38-3.EL4.ia64", "4WS:nasm-rdoff-0:0.98.38-3.EL4.ppc", "4WS:nasm-rdoff-0:0.98.38-3.EL4.s390", "4WS:nasm-rdoff-0:0.98.38-3.EL4.s390x", "4WS:nasm-rdoff-0:0.98.38-3.EL4.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-05-04T15:01:00+00:00" ]
CVE-2004-1004
null
security flaw
Important
null
null
Multiple format string vulnerabilities in Midnight Commander (mc) 4.5.55 and earlier allow remote attackers to have an unknown impact.
null
null
2004-01-01T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-03-04T09:08:00+00:00" ]
CVE-2004-0750
null
security flaw
Low
null
null
Unknown vulnerability in redhat-config-nfs before 1.0.13, when shares are exported to multiple hosts, can produce incorrect permissions and prevent the all_squash option from being applied.
null
null
2004-09-22T00:00:00+00:00
[ "3AS:redhat-config-nfs-0:1.0.13-6.noarch", "3AS:redhat-config-nfs-0:1.0.13-6.src", "3Desktop:redhat-config-nfs-0:1.0.13-6.noarch", "3Desktop:redhat-config-nfs-0:1.0.13-6.src", "3ES:redhat-config-nfs-0:1.0.13-6.noarch", "3ES:redhat-config-nfs-0:1.0.13-6.src", "3WS:redhat-config-nfs-0:1.0.13-6.noarch", "3WS:redhat-config-nfs-0:1.0.13-6.src" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-09-22T17:57:00+00:00" ]
CVE-2004-1141
null
security flaw
Moderate
null
null
The HTTP dissector in Ethereal 0.10.1 through 0.10.7 allows remote attackers to cause a denial of service (application crash) via a certain packet that causes the dissector to access previously-freed memory.
null
2004-12-14T00:00:00+00:00
2004-12-15T00:00:00+00:00
[ "3AS:ethereal-0:0.10.9-1.EL3.1.i386", "3AS:ethereal-0:0.10.9-1.EL3.1.ia64", "3AS:ethereal-0:0.10.9-1.EL3.1.ppc", "3AS:ethereal-0:0.10.9-1.EL3.1.s390", "3AS:ethereal-0:0.10.9-1.EL3.1.s390x", "3AS:ethereal-0:0.10.9-1.EL3.1.src", "3AS:ethereal-0:0.10.9-1.EL3.1.x86_64", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3AS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3AS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64", "3Desktop:ethereal-0:0.10.9-1.EL3.1.i386", "3Desktop:ethereal-0:0.10.9-1.EL3.1.ia64", "3Desktop:ethereal-0:0.10.9-1.EL3.1.ppc", "3Desktop:ethereal-0:0.10.9-1.EL3.1.s390", "3Desktop:ethereal-0:0.10.9-1.EL3.1.s390x", "3Desktop:ethereal-0:0.10.9-1.EL3.1.src", "3Desktop:ethereal-0:0.10.9-1.EL3.1.x86_64", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3Desktop:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3Desktop:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64", "3ES:ethereal-0:0.10.9-1.EL3.1.i386", "3ES:ethereal-0:0.10.9-1.EL3.1.ia64", "3ES:ethereal-0:0.10.9-1.EL3.1.ppc", "3ES:ethereal-0:0.10.9-1.EL3.1.s390", "3ES:ethereal-0:0.10.9-1.EL3.1.s390x", "3ES:ethereal-0:0.10.9-1.EL3.1.src", "3ES:ethereal-0:0.10.9-1.EL3.1.x86_64", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3ES:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3ES:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64", "3WS:ethereal-0:0.10.9-1.EL3.1.i386", "3WS:ethereal-0:0.10.9-1.EL3.1.ia64", "3WS:ethereal-0:0.10.9-1.EL3.1.ppc", "3WS:ethereal-0:0.10.9-1.EL3.1.s390", "3WS:ethereal-0:0.10.9-1.EL3.1.s390x", "3WS:ethereal-0:0.10.9-1.EL3.1.src", "3WS:ethereal-0:0.10.9-1.EL3.1.x86_64", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.i386", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ia64", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.ppc", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.s390x", "3WS:ethereal-debuginfo-0:0.10.9-1.EL3.1.x86_64", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.i386", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ia64", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.ppc", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.s390x", "3WS:ethereal-gnome-0:0.10.9-1.EL3.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-02-02T12:07:00+00:00" ]
CVE-2004-0746
null
security flaw
Moderate
null
null
Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session.
null
null
2004-08-20T00:00:00+00:00
[ "3AS:kdebase-6:3.1.3-5.4.i386", "3AS:kdebase-6:3.1.3-5.4.ia64", "3AS:kdebase-6:3.1.3-5.4.ppc", "3AS:kdebase-6:3.1.3-5.4.ppc64", "3AS:kdebase-6:3.1.3-5.4.s390", "3AS:kdebase-6:3.1.3-5.4.s390x", "3AS:kdebase-6:3.1.3-5.4.src", "3AS:kdebase-6:3.1.3-5.4.x86_64", "3AS:kdebase-debuginfo-6:3.1.3-5.4.i386", "3AS:kdebase-debuginfo-6:3.1.3-5.4.ia64", "3AS:kdebase-debuginfo-6:3.1.3-5.4.ppc", "3AS:kdebase-debuginfo-6:3.1.3-5.4.ppc64", "3AS:kdebase-debuginfo-6:3.1.3-5.4.s390", "3AS:kdebase-debuginfo-6:3.1.3-5.4.s390x", "3AS:kdebase-debuginfo-6:3.1.3-5.4.x86_64", "3AS:kdebase-devel-6:3.1.3-5.4.i386", "3AS:kdebase-devel-6:3.1.3-5.4.ia64", "3AS:kdebase-devel-6:3.1.3-5.4.ppc", "3AS:kdebase-devel-6:3.1.3-5.4.s390", "3AS:kdebase-devel-6:3.1.3-5.4.s390x", "3AS:kdebase-devel-6:3.1.3-5.4.x86_64", "3AS:kdelibs-6:3.1.3-6.6.i386", "3AS:kdelibs-6:3.1.3-6.6.ia64", "3AS:kdelibs-6:3.1.3-6.6.ppc", "3AS:kdelibs-6:3.1.3-6.6.ppc64", "3AS:kdelibs-6:3.1.3-6.6.s390", "3AS:kdelibs-6:3.1.3-6.6.s390x", "3AS:kdelibs-6:3.1.3-6.6.src", "3AS:kdelibs-6:3.1.3-6.6.x86_64", "3AS:kdelibs-debuginfo-6:3.1.3-6.6.i386", "3AS:kdelibs-debuginfo-6:3.1.3-6.6.ia64", "3AS:kdelibs-debuginfo-6:3.1.3-6.6.ppc", "3AS:kdelibs-debuginfo-6:3.1.3-6.6.ppc64", "3AS:kdelibs-debuginfo-6:3.1.3-6.6.s390", "3AS:kdelibs-debuginfo-6:3.1.3-6.6.s390x", "3AS:kdelibs-debuginfo-6:3.1.3-6.6.x86_64", "3AS:kdelibs-devel-6:3.1.3-6.6.i386", "3AS:kdelibs-devel-6:3.1.3-6.6.ia64", "3AS:kdelibs-devel-6:3.1.3-6.6.ppc", "3AS:kdelibs-devel-6:3.1.3-6.6.s390", "3AS:kdelibs-devel-6:3.1.3-6.6.s390x", "3AS:kdelibs-devel-6:3.1.3-6.6.x86_64", "3Desktop:kdebase-6:3.1.3-5.4.i386", "3Desktop:kdebase-6:3.1.3-5.4.ia64", "3Desktop:kdebase-6:3.1.3-5.4.ppc", "3Desktop:kdebase-6:3.1.3-5.4.ppc64", "3Desktop:kdebase-6:3.1.3-5.4.s390", "3Desktop:kdebase-6:3.1.3-5.4.s390x", "3Desktop:kdebase-6:3.1.3-5.4.src", "3Desktop:kdebase-6:3.1.3-5.4.x86_64", "3Desktop:kdebase-debuginfo-6:3.1.3-5.4.i386", "3Desktop:kdebase-debuginfo-6:3.1.3-5.4.ia64", "3Desktop:kdebase-debuginfo-6:3.1.3-5.4.ppc", "3Desktop:kdebase-debuginfo-6:3.1.3-5.4.ppc64", "3Desktop:kdebase-debuginfo-6:3.1.3-5.4.s390", "3Desktop:kdebase-debuginfo-6:3.1.3-5.4.s390x", "3Desktop:kdebase-debuginfo-6:3.1.3-5.4.x86_64", "3Desktop:kdebase-devel-6:3.1.3-5.4.i386", "3Desktop:kdebase-devel-6:3.1.3-5.4.ia64", "3Desktop:kdebase-devel-6:3.1.3-5.4.ppc", "3Desktop:kdebase-devel-6:3.1.3-5.4.s390", "3Desktop:kdebase-devel-6:3.1.3-5.4.s390x", "3Desktop:kdebase-devel-6:3.1.3-5.4.x86_64", "3Desktop:kdelibs-6:3.1.3-6.6.i386", "3Desktop:kdelibs-6:3.1.3-6.6.ia64", "3Desktop:kdelibs-6:3.1.3-6.6.ppc", "3Desktop:kdelibs-6:3.1.3-6.6.ppc64", "3Desktop:kdelibs-6:3.1.3-6.6.s390", "3Desktop:kdelibs-6:3.1.3-6.6.s390x", "3Desktop:kdelibs-6:3.1.3-6.6.src", "3Desktop:kdelibs-6:3.1.3-6.6.x86_64", "3Desktop:kdelibs-debuginfo-6:3.1.3-6.6.i386", "3Desktop:kdelibs-debuginfo-6:3.1.3-6.6.ia64", "3Desktop:kdelibs-debuginfo-6:3.1.3-6.6.ppc", "3Desktop:kdelibs-debuginfo-6:3.1.3-6.6.ppc64", "3Desktop:kdelibs-debuginfo-6:3.1.3-6.6.s390", "3Desktop:kdelibs-debuginfo-6:3.1.3-6.6.s390x", "3Desktop:kdelibs-debuginfo-6:3.1.3-6.6.x86_64", "3Desktop:kdelibs-devel-6:3.1.3-6.6.i386", "3Desktop:kdelibs-devel-6:3.1.3-6.6.ia64", "3Desktop:kdelibs-devel-6:3.1.3-6.6.ppc", "3Desktop:kdelibs-devel-6:3.1.3-6.6.s390", "3Desktop:kdelibs-devel-6:3.1.3-6.6.s390x", "3Desktop:kdelibs-devel-6:3.1.3-6.6.x86_64", "3ES:kdebase-6:3.1.3-5.4.i386", "3ES:kdebase-6:3.1.3-5.4.ia64", "3ES:kdebase-6:3.1.3-5.4.ppc", "3ES:kdebase-6:3.1.3-5.4.ppc64", "3ES:kdebase-6:3.1.3-5.4.s390", "3ES:kdebase-6:3.1.3-5.4.s390x", "3ES:kdebase-6:3.1.3-5.4.src", "3ES:kdebase-6:3.1.3-5.4.x86_64", "3ES:kdebase-debuginfo-6:3.1.3-5.4.i386", "3ES:kdebase-debuginfo-6:3.1.3-5.4.ia64", "3ES:kdebase-debuginfo-6:3.1.3-5.4.ppc", "3ES:kdebase-debuginfo-6:3.1.3-5.4.ppc64", "3ES:kdebase-debuginfo-6:3.1.3-5.4.s390", "3ES:kdebase-debuginfo-6:3.1.3-5.4.s390x", "3ES:kdebase-debuginfo-6:3.1.3-5.4.x86_64", "3ES:kdebase-devel-6:3.1.3-5.4.i386", "3ES:kdebase-devel-6:3.1.3-5.4.ia64", "3ES:kdebase-devel-6:3.1.3-5.4.ppc", "3ES:kdebase-devel-6:3.1.3-5.4.s390", "3ES:kdebase-devel-6:3.1.3-5.4.s390x", "3ES:kdebase-devel-6:3.1.3-5.4.x86_64", "3ES:kdelibs-6:3.1.3-6.6.i386", "3ES:kdelibs-6:3.1.3-6.6.ia64", "3ES:kdelibs-6:3.1.3-6.6.ppc", "3ES:kdelibs-6:3.1.3-6.6.ppc64", "3ES:kdelibs-6:3.1.3-6.6.s390", "3ES:kdelibs-6:3.1.3-6.6.s390x", "3ES:kdelibs-6:3.1.3-6.6.src", "3ES:kdelibs-6:3.1.3-6.6.x86_64", "3ES:kdelibs-debuginfo-6:3.1.3-6.6.i386", "3ES:kdelibs-debuginfo-6:3.1.3-6.6.ia64", "3ES:kdelibs-debuginfo-6:3.1.3-6.6.ppc", "3ES:kdelibs-debuginfo-6:3.1.3-6.6.ppc64", "3ES:kdelibs-debuginfo-6:3.1.3-6.6.s390", "3ES:kdelibs-debuginfo-6:3.1.3-6.6.s390x", "3ES:kdelibs-debuginfo-6:3.1.3-6.6.x86_64", "3ES:kdelibs-devel-6:3.1.3-6.6.i386", "3ES:kdelibs-devel-6:3.1.3-6.6.ia64", "3ES:kdelibs-devel-6:3.1.3-6.6.ppc", "3ES:kdelibs-devel-6:3.1.3-6.6.s390", "3ES:kdelibs-devel-6:3.1.3-6.6.s390x", "3ES:kdelibs-devel-6:3.1.3-6.6.x86_64", "3WS:kdebase-6:3.1.3-5.4.i386", "3WS:kdebase-6:3.1.3-5.4.ia64", "3WS:kdebase-6:3.1.3-5.4.ppc", "3WS:kdebase-6:3.1.3-5.4.ppc64", "3WS:kdebase-6:3.1.3-5.4.s390", "3WS:kdebase-6:3.1.3-5.4.s390x", "3WS:kdebase-6:3.1.3-5.4.src", "3WS:kdebase-6:3.1.3-5.4.x86_64", "3WS:kdebase-debuginfo-6:3.1.3-5.4.i386", "3WS:kdebase-debuginfo-6:3.1.3-5.4.ia64", "3WS:kdebase-debuginfo-6:3.1.3-5.4.ppc", "3WS:kdebase-debuginfo-6:3.1.3-5.4.ppc64", "3WS:kdebase-debuginfo-6:3.1.3-5.4.s390", "3WS:kdebase-debuginfo-6:3.1.3-5.4.s390x", "3WS:kdebase-debuginfo-6:3.1.3-5.4.x86_64", "3WS:kdebase-devel-6:3.1.3-5.4.i386", "3WS:kdebase-devel-6:3.1.3-5.4.ia64", "3WS:kdebase-devel-6:3.1.3-5.4.ppc", "3WS:kdebase-devel-6:3.1.3-5.4.s390", "3WS:kdebase-devel-6:3.1.3-5.4.s390x", "3WS:kdebase-devel-6:3.1.3-5.4.x86_64", "3WS:kdelibs-6:3.1.3-6.6.i386", "3WS:kdelibs-6:3.1.3-6.6.ia64", "3WS:kdelibs-6:3.1.3-6.6.ppc", "3WS:kdelibs-6:3.1.3-6.6.ppc64", "3WS:kdelibs-6:3.1.3-6.6.s390", "3WS:kdelibs-6:3.1.3-6.6.s390x", "3WS:kdelibs-6:3.1.3-6.6.src", "3WS:kdelibs-6:3.1.3-6.6.x86_64", "3WS:kdelibs-debuginfo-6:3.1.3-6.6.i386", "3WS:kdelibs-debuginfo-6:3.1.3-6.6.ia64", "3WS:kdelibs-debuginfo-6:3.1.3-6.6.ppc", "3WS:kdelibs-debuginfo-6:3.1.3-6.6.ppc64", "3WS:kdelibs-debuginfo-6:3.1.3-6.6.s390", "3WS:kdelibs-debuginfo-6:3.1.3-6.6.s390x", "3WS:kdelibs-debuginfo-6:3.1.3-6.6.x86_64", "3WS:kdelibs-devel-6:3.1.3-6.6.i386", "3WS:kdelibs-devel-6:3.1.3-6.6.ia64", "3WS:kdelibs-devel-6:3.1.3-6.6.ppc", "3WS:kdelibs-devel-6:3.1.3-6.6.s390", "3WS:kdelibs-devel-6:3.1.3-6.6.s390x", "3WS:kdelibs-devel-6:3.1.3-6.6.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-10-04T15:32:00+00:00" ]
CVE-2004-1177
null
security flaw
Important
null
null
Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
This issue did not affect the versions of mailman shipped with Red Hat Enterprise Linux 2.1, 3, or 4. In addition, we believe this issue does not apply to the 2.0.x versions of mailman due to setting of STEALTH_MODE
2005-02-11T00:00:00+00:00
2004-01-01T00:00:00+00:00
[ "3AS:mailman-3:2.1.5-25.rhel3.i386", "3AS:mailman-3:2.1.5-25.rhel3.ia64", "3AS:mailman-3:2.1.5-25.rhel3.ppc", "3AS:mailman-3:2.1.5-25.rhel3.s390", "3AS:mailman-3:2.1.5-25.rhel3.s390x", "3AS:mailman-3:2.1.5-25.rhel3.src", "3AS:mailman-3:2.1.5-25.rhel3.x86_64", "3AS:mailman-debuginfo-3:2.1.5-25.rhel3.i386", "3AS:mailman-debuginfo-3:2.1.5-25.rhel3.ia64", "3AS:mailman-debuginfo-3:2.1.5-25.rhel3.ppc", "3AS:mailman-debuginfo-3:2.1.5-25.rhel3.s390", "3AS:mailman-debuginfo-3:2.1.5-25.rhel3.s390x", "3AS:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64", "3Desktop:mailman-3:2.1.5-25.rhel3.i386", "3Desktop:mailman-3:2.1.5-25.rhel3.ia64", "3Desktop:mailman-3:2.1.5-25.rhel3.ppc", "3Desktop:mailman-3:2.1.5-25.rhel3.s390", "3Desktop:mailman-3:2.1.5-25.rhel3.s390x", "3Desktop:mailman-3:2.1.5-25.rhel3.src", "3Desktop:mailman-3:2.1.5-25.rhel3.x86_64", "3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.i386", "3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.ia64", "3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.ppc", "3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.s390", "3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.s390x", "3Desktop:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64", "3ES:mailman-3:2.1.5-25.rhel3.i386", "3ES:mailman-3:2.1.5-25.rhel3.ia64", "3ES:mailman-3:2.1.5-25.rhel3.ppc", "3ES:mailman-3:2.1.5-25.rhel3.s390", "3ES:mailman-3:2.1.5-25.rhel3.s390x", "3ES:mailman-3:2.1.5-25.rhel3.src", "3ES:mailman-3:2.1.5-25.rhel3.x86_64", "3ES:mailman-debuginfo-3:2.1.5-25.rhel3.i386", "3ES:mailman-debuginfo-3:2.1.5-25.rhel3.ia64", "3ES:mailman-debuginfo-3:2.1.5-25.rhel3.ppc", "3ES:mailman-debuginfo-3:2.1.5-25.rhel3.s390", "3ES:mailman-debuginfo-3:2.1.5-25.rhel3.s390x", "3ES:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64", "3WS:mailman-3:2.1.5-25.rhel3.i386", "3WS:mailman-3:2.1.5-25.rhel3.ia64", "3WS:mailman-3:2.1.5-25.rhel3.ppc", "3WS:mailman-3:2.1.5-25.rhel3.s390", "3WS:mailman-3:2.1.5-25.rhel3.s390x", "3WS:mailman-3:2.1.5-25.rhel3.src", "3WS:mailman-3:2.1.5-25.rhel3.x86_64", "3WS:mailman-debuginfo-3:2.1.5-25.rhel3.i386", "3WS:mailman-debuginfo-3:2.1.5-25.rhel3.ia64", "3WS:mailman-debuginfo-3:2.1.5-25.rhel3.ppc", "3WS:mailman-debuginfo-3:2.1.5-25.rhel3.s390", "3WS:mailman-debuginfo-3:2.1.5-25.rhel3.s390x", "3WS:mailman-debuginfo-3:2.1.5-25.rhel3.x86_64", "4AS:mailman-3:2.1.5-33.rhel4.i386", "4AS:mailman-3:2.1.5-33.rhel4.ia64", "4AS:mailman-3:2.1.5-33.rhel4.ppc", "4AS:mailman-3:2.1.5-33.rhel4.s390", "4AS:mailman-3:2.1.5-33.rhel4.s390x", "4AS:mailman-3:2.1.5-33.rhel4.src", "4AS:mailman-3:2.1.5-33.rhel4.x86_64", "4AS:mailman-debuginfo-3:2.1.5-33.rhel4.i386", "4AS:mailman-debuginfo-3:2.1.5-33.rhel4.ia64", "4AS:mailman-debuginfo-3:2.1.5-33.rhel4.ppc", "4AS:mailman-debuginfo-3:2.1.5-33.rhel4.s390", "4AS:mailman-debuginfo-3:2.1.5-33.rhel4.s390x", "4AS:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64", "4Desktop:mailman-3:2.1.5-33.rhel4.i386", "4Desktop:mailman-3:2.1.5-33.rhel4.ia64", "4Desktop:mailman-3:2.1.5-33.rhel4.ppc", "4Desktop:mailman-3:2.1.5-33.rhel4.s390", "4Desktop:mailman-3:2.1.5-33.rhel4.s390x", "4Desktop:mailman-3:2.1.5-33.rhel4.src", "4Desktop:mailman-3:2.1.5-33.rhel4.x86_64", "4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.i386", "4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.ia64", "4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.ppc", "4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.s390", "4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.s390x", "4Desktop:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64", "4ES:mailman-3:2.1.5-33.rhel4.i386", "4ES:mailman-3:2.1.5-33.rhel4.ia64", "4ES:mailman-3:2.1.5-33.rhel4.ppc", "4ES:mailman-3:2.1.5-33.rhel4.s390", "4ES:mailman-3:2.1.5-33.rhel4.s390x", "4ES:mailman-3:2.1.5-33.rhel4.src", "4ES:mailman-3:2.1.5-33.rhel4.x86_64", "4ES:mailman-debuginfo-3:2.1.5-33.rhel4.i386", "4ES:mailman-debuginfo-3:2.1.5-33.rhel4.ia64", "4ES:mailman-debuginfo-3:2.1.5-33.rhel4.ppc", "4ES:mailman-debuginfo-3:2.1.5-33.rhel4.s390", "4ES:mailman-debuginfo-3:2.1.5-33.rhel4.s390x", "4ES:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64", "4WS:mailman-3:2.1.5-33.rhel4.i386", "4WS:mailman-3:2.1.5-33.rhel4.ia64", "4WS:mailman-3:2.1.5-33.rhel4.ppc", "4WS:mailman-3:2.1.5-33.rhel4.s390", "4WS:mailman-3:2.1.5-33.rhel4.s390x", "4WS:mailman-3:2.1.5-33.rhel4.src", "4WS:mailman-3:2.1.5-33.rhel4.x86_64", "4WS:mailman-debuginfo-3:2.1.5-33.rhel4.i386", "4WS:mailman-debuginfo-3:2.1.5-33.rhel4.ia64", "4WS:mailman-debuginfo-3:2.1.5-33.rhel4.ppc", "4WS:mailman-debuginfo-3:2.1.5-33.rhel4.s390", "4WS:mailman-debuginfo-3:2.1.5-33.rhel4.s390x", "4WS:mailman-debuginfo-3:2.1.5-33.rhel4.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-03-21T18:31:00+00:00" ]
CVE-2004-1065
null
security flaw
Important
null
null
Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file.
null
2004-11-28T00:00:00+00:00
2004-12-15T00:00:00+00:00
[ "3AS:php-0:4.3.2-19.ent.i386", "3AS:php-0:4.3.2-19.ent.ia64", "3AS:php-0:4.3.2-19.ent.ppc", "3AS:php-0:4.3.2-19.ent.s390", "3AS:php-0:4.3.2-19.ent.s390x", "3AS:php-0:4.3.2-19.ent.src", "3AS:php-0:4.3.2-19.ent.x86_64", "3AS:php-debuginfo-0:4.3.2-19.ent.i386", "3AS:php-debuginfo-0:4.3.2-19.ent.ia64", "3AS:php-debuginfo-0:4.3.2-19.ent.ppc", "3AS:php-debuginfo-0:4.3.2-19.ent.s390", "3AS:php-debuginfo-0:4.3.2-19.ent.s390x", "3AS:php-debuginfo-0:4.3.2-19.ent.x86_64", "3AS:php-devel-0:4.3.2-19.ent.i386", "3AS:php-devel-0:4.3.2-19.ent.ia64", "3AS:php-devel-0:4.3.2-19.ent.ppc", "3AS:php-devel-0:4.3.2-19.ent.s390", "3AS:php-devel-0:4.3.2-19.ent.s390x", "3AS:php-devel-0:4.3.2-19.ent.x86_64", "3AS:php-imap-0:4.3.2-19.ent.i386", "3AS:php-imap-0:4.3.2-19.ent.ia64", "3AS:php-imap-0:4.3.2-19.ent.ppc", "3AS:php-imap-0:4.3.2-19.ent.s390", "3AS:php-imap-0:4.3.2-19.ent.s390x", "3AS:php-imap-0:4.3.2-19.ent.x86_64", "3AS:php-ldap-0:4.3.2-19.ent.i386", "3AS:php-ldap-0:4.3.2-19.ent.ia64", "3AS:php-ldap-0:4.3.2-19.ent.ppc", "3AS:php-ldap-0:4.3.2-19.ent.s390", "3AS:php-ldap-0:4.3.2-19.ent.s390x", "3AS:php-ldap-0:4.3.2-19.ent.x86_64", "3AS:php-mysql-0:4.3.2-19.ent.i386", "3AS:php-mysql-0:4.3.2-19.ent.ia64", "3AS:php-mysql-0:4.3.2-19.ent.ppc", "3AS:php-mysql-0:4.3.2-19.ent.s390", "3AS:php-mysql-0:4.3.2-19.ent.s390x", "3AS:php-mysql-0:4.3.2-19.ent.x86_64", "3AS:php-odbc-0:4.3.2-19.ent.i386", "3AS:php-odbc-0:4.3.2-19.ent.ia64", "3AS:php-odbc-0:4.3.2-19.ent.ppc", "3AS:php-odbc-0:4.3.2-19.ent.s390", "3AS:php-odbc-0:4.3.2-19.ent.s390x", "3AS:php-odbc-0:4.3.2-19.ent.x86_64", "3AS:php-pgsql-0:4.3.2-19.ent.i386", "3AS:php-pgsql-0:4.3.2-19.ent.ia64", "3AS:php-pgsql-0:4.3.2-19.ent.ppc", "3AS:php-pgsql-0:4.3.2-19.ent.s390", "3AS:php-pgsql-0:4.3.2-19.ent.s390x", "3AS:php-pgsql-0:4.3.2-19.ent.x86_64", "3Desktop:php-0:4.3.2-19.ent.i386", "3Desktop:php-0:4.3.2-19.ent.ia64", "3Desktop:php-0:4.3.2-19.ent.ppc", "3Desktop:php-0:4.3.2-19.ent.s390", "3Desktop:php-0:4.3.2-19.ent.s390x", "3Desktop:php-0:4.3.2-19.ent.src", "3Desktop:php-0:4.3.2-19.ent.x86_64", "3Desktop:php-debuginfo-0:4.3.2-19.ent.i386", "3Desktop:php-debuginfo-0:4.3.2-19.ent.ia64", "3Desktop:php-debuginfo-0:4.3.2-19.ent.ppc", "3Desktop:php-debuginfo-0:4.3.2-19.ent.s390", "3Desktop:php-debuginfo-0:4.3.2-19.ent.s390x", "3Desktop:php-debuginfo-0:4.3.2-19.ent.x86_64", "3Desktop:php-devel-0:4.3.2-19.ent.i386", "3Desktop:php-devel-0:4.3.2-19.ent.ia64", "3Desktop:php-devel-0:4.3.2-19.ent.ppc", "3Desktop:php-devel-0:4.3.2-19.ent.s390", "3Desktop:php-devel-0:4.3.2-19.ent.s390x", "3Desktop:php-devel-0:4.3.2-19.ent.x86_64", "3Desktop:php-imap-0:4.3.2-19.ent.i386", "3Desktop:php-imap-0:4.3.2-19.ent.ia64", "3Desktop:php-imap-0:4.3.2-19.ent.ppc", "3Desktop:php-imap-0:4.3.2-19.ent.s390", "3Desktop:php-imap-0:4.3.2-19.ent.s390x", "3Desktop:php-imap-0:4.3.2-19.ent.x86_64", "3Desktop:php-ldap-0:4.3.2-19.ent.i386", "3Desktop:php-ldap-0:4.3.2-19.ent.ia64", "3Desktop:php-ldap-0:4.3.2-19.ent.ppc", "3Desktop:php-ldap-0:4.3.2-19.ent.s390", "3Desktop:php-ldap-0:4.3.2-19.ent.s390x", "3Desktop:php-ldap-0:4.3.2-19.ent.x86_64", "3Desktop:php-mysql-0:4.3.2-19.ent.i386", "3Desktop:php-mysql-0:4.3.2-19.ent.ia64", "3Desktop:php-mysql-0:4.3.2-19.ent.ppc", "3Desktop:php-mysql-0:4.3.2-19.ent.s390", "3Desktop:php-mysql-0:4.3.2-19.ent.s390x", "3Desktop:php-mysql-0:4.3.2-19.ent.x86_64", "3Desktop:php-odbc-0:4.3.2-19.ent.i386", "3Desktop:php-odbc-0:4.3.2-19.ent.ia64", "3Desktop:php-odbc-0:4.3.2-19.ent.ppc", "3Desktop:php-odbc-0:4.3.2-19.ent.s390", "3Desktop:php-odbc-0:4.3.2-19.ent.s390x", "3Desktop:php-odbc-0:4.3.2-19.ent.x86_64", "3Desktop:php-pgsql-0:4.3.2-19.ent.i386", "3Desktop:php-pgsql-0:4.3.2-19.ent.ia64", "3Desktop:php-pgsql-0:4.3.2-19.ent.ppc", "3Desktop:php-pgsql-0:4.3.2-19.ent.s390", "3Desktop:php-pgsql-0:4.3.2-19.ent.s390x", "3Desktop:php-pgsql-0:4.3.2-19.ent.x86_64", "3ES:php-0:4.3.2-19.ent.i386", "3ES:php-0:4.3.2-19.ent.ia64", "3ES:php-0:4.3.2-19.ent.ppc", "3ES:php-0:4.3.2-19.ent.s390", "3ES:php-0:4.3.2-19.ent.s390x", "3ES:php-0:4.3.2-19.ent.src", "3ES:php-0:4.3.2-19.ent.x86_64", "3ES:php-debuginfo-0:4.3.2-19.ent.i386", "3ES:php-debuginfo-0:4.3.2-19.ent.ia64", "3ES:php-debuginfo-0:4.3.2-19.ent.ppc", "3ES:php-debuginfo-0:4.3.2-19.ent.s390", "3ES:php-debuginfo-0:4.3.2-19.ent.s390x", "3ES:php-debuginfo-0:4.3.2-19.ent.x86_64", "3ES:php-devel-0:4.3.2-19.ent.i386", "3ES:php-devel-0:4.3.2-19.ent.ia64", "3ES:php-devel-0:4.3.2-19.ent.ppc", "3ES:php-devel-0:4.3.2-19.ent.s390", "3ES:php-devel-0:4.3.2-19.ent.s390x", "3ES:php-devel-0:4.3.2-19.ent.x86_64", "3ES:php-imap-0:4.3.2-19.ent.i386", "3ES:php-imap-0:4.3.2-19.ent.ia64", "3ES:php-imap-0:4.3.2-19.ent.ppc", "3ES:php-imap-0:4.3.2-19.ent.s390", "3ES:php-imap-0:4.3.2-19.ent.s390x", "3ES:php-imap-0:4.3.2-19.ent.x86_64", "3ES:php-ldap-0:4.3.2-19.ent.i386", "3ES:php-ldap-0:4.3.2-19.ent.ia64", "3ES:php-ldap-0:4.3.2-19.ent.ppc", "3ES:php-ldap-0:4.3.2-19.ent.s390", "3ES:php-ldap-0:4.3.2-19.ent.s390x", "3ES:php-ldap-0:4.3.2-19.ent.x86_64", "3ES:php-mysql-0:4.3.2-19.ent.i386", "3ES:php-mysql-0:4.3.2-19.ent.ia64", "3ES:php-mysql-0:4.3.2-19.ent.ppc", "3ES:php-mysql-0:4.3.2-19.ent.s390", "3ES:php-mysql-0:4.3.2-19.ent.s390x", "3ES:php-mysql-0:4.3.2-19.ent.x86_64", "3ES:php-odbc-0:4.3.2-19.ent.i386", "3ES:php-odbc-0:4.3.2-19.ent.ia64", "3ES:php-odbc-0:4.3.2-19.ent.ppc", "3ES:php-odbc-0:4.3.2-19.ent.s390", "3ES:php-odbc-0:4.3.2-19.ent.s390x", "3ES:php-odbc-0:4.3.2-19.ent.x86_64", "3ES:php-pgsql-0:4.3.2-19.ent.i386", "3ES:php-pgsql-0:4.3.2-19.ent.ia64", "3ES:php-pgsql-0:4.3.2-19.ent.ppc", "3ES:php-pgsql-0:4.3.2-19.ent.s390", "3ES:php-pgsql-0:4.3.2-19.ent.s390x", "3ES:php-pgsql-0:4.3.2-19.ent.x86_64", "3WS:php-0:4.3.2-19.ent.i386", "3WS:php-0:4.3.2-19.ent.ia64", "3WS:php-0:4.3.2-19.ent.ppc", "3WS:php-0:4.3.2-19.ent.s390", "3WS:php-0:4.3.2-19.ent.s390x", "3WS:php-0:4.3.2-19.ent.src", "3WS:php-0:4.3.2-19.ent.x86_64", "3WS:php-debuginfo-0:4.3.2-19.ent.i386", "3WS:php-debuginfo-0:4.3.2-19.ent.ia64", "3WS:php-debuginfo-0:4.3.2-19.ent.ppc", "3WS:php-debuginfo-0:4.3.2-19.ent.s390", "3WS:php-debuginfo-0:4.3.2-19.ent.s390x", "3WS:php-debuginfo-0:4.3.2-19.ent.x86_64", "3WS:php-devel-0:4.3.2-19.ent.i386", "3WS:php-devel-0:4.3.2-19.ent.ia64", "3WS:php-devel-0:4.3.2-19.ent.ppc", "3WS:php-devel-0:4.3.2-19.ent.s390", "3WS:php-devel-0:4.3.2-19.ent.s390x", "3WS:php-devel-0:4.3.2-19.ent.x86_64", "3WS:php-imap-0:4.3.2-19.ent.i386", "3WS:php-imap-0:4.3.2-19.ent.ia64", "3WS:php-imap-0:4.3.2-19.ent.ppc", "3WS:php-imap-0:4.3.2-19.ent.s390", "3WS:php-imap-0:4.3.2-19.ent.s390x", "3WS:php-imap-0:4.3.2-19.ent.x86_64", "3WS:php-ldap-0:4.3.2-19.ent.i386", "3WS:php-ldap-0:4.3.2-19.ent.ia64", "3WS:php-ldap-0:4.3.2-19.ent.ppc", "3WS:php-ldap-0:4.3.2-19.ent.s390", "3WS:php-ldap-0:4.3.2-19.ent.s390x", "3WS:php-ldap-0:4.3.2-19.ent.x86_64", "3WS:php-mysql-0:4.3.2-19.ent.i386", "3WS:php-mysql-0:4.3.2-19.ent.ia64", "3WS:php-mysql-0:4.3.2-19.ent.ppc", "3WS:php-mysql-0:4.3.2-19.ent.s390", "3WS:php-mysql-0:4.3.2-19.ent.s390x", "3WS:php-mysql-0:4.3.2-19.ent.x86_64", "3WS:php-odbc-0:4.3.2-19.ent.i386", "3WS:php-odbc-0:4.3.2-19.ent.ia64", "3WS:php-odbc-0:4.3.2-19.ent.ppc", "3WS:php-odbc-0:4.3.2-19.ent.s390", "3WS:php-odbc-0:4.3.2-19.ent.s390x", "3WS:php-odbc-0:4.3.2-19.ent.x86_64", "3WS:php-pgsql-0:4.3.2-19.ent.i386", "3WS:php-pgsql-0:4.3.2-19.ent.ia64", "3WS:php-pgsql-0:4.3.2-19.ent.ppc", "3WS:php-pgsql-0:4.3.2-19.ent.s390", "3WS:php-pgsql-0:4.3.2-19.ent.s390x", "3WS:php-pgsql-0:4.3.2-19.ent.x86_64", "4AS:php-0:4.3.9-3.2.i386", "4AS:php-0:4.3.9-3.2.ia64", "4AS:php-0:4.3.9-3.2.ppc", "4AS:php-0:4.3.9-3.2.s390", "4AS:php-0:4.3.9-3.2.s390x", "4AS:php-0:4.3.9-3.2.src", "4AS:php-0:4.3.9-3.2.x86_64", "4AS:php-debuginfo-0:4.3.9-3.2.i386", "4AS:php-debuginfo-0:4.3.9-3.2.ia64", "4AS:php-debuginfo-0:4.3.9-3.2.ppc", "4AS:php-debuginfo-0:4.3.9-3.2.s390", "4AS:php-debuginfo-0:4.3.9-3.2.s390x", "4AS:php-debuginfo-0:4.3.9-3.2.x86_64", "4AS:php-devel-0:4.3.9-3.2.i386", "4AS:php-devel-0:4.3.9-3.2.ia64", "4AS:php-devel-0:4.3.9-3.2.ppc", "4AS:php-devel-0:4.3.9-3.2.s390", "4AS:php-devel-0:4.3.9-3.2.s390x", "4AS:php-devel-0:4.3.9-3.2.x86_64", "4AS:php-domxml-0:4.3.9-3.2.i386", "4AS:php-domxml-0:4.3.9-3.2.ia64", "4AS:php-domxml-0:4.3.9-3.2.ppc", "4AS:php-domxml-0:4.3.9-3.2.s390", "4AS:php-domxml-0:4.3.9-3.2.s390x", "4AS:php-domxml-0:4.3.9-3.2.x86_64", "4AS:php-gd-0:4.3.9-3.2.i386", "4AS:php-gd-0:4.3.9-3.2.ia64", "4AS:php-gd-0:4.3.9-3.2.ppc", "4AS:php-gd-0:4.3.9-3.2.s390", "4AS:php-gd-0:4.3.9-3.2.s390x", "4AS:php-gd-0:4.3.9-3.2.x86_64", "4AS:php-imap-0:4.3.9-3.2.i386", "4AS:php-imap-0:4.3.9-3.2.ia64", "4AS:php-imap-0:4.3.9-3.2.ppc", "4AS:php-imap-0:4.3.9-3.2.s390", "4AS:php-imap-0:4.3.9-3.2.s390x", "4AS:php-imap-0:4.3.9-3.2.x86_64", "4AS:php-ldap-0:4.3.9-3.2.i386", "4AS:php-ldap-0:4.3.9-3.2.ia64", "4AS:php-ldap-0:4.3.9-3.2.ppc", "4AS:php-ldap-0:4.3.9-3.2.s390", "4AS:php-ldap-0:4.3.9-3.2.s390x", "4AS:php-ldap-0:4.3.9-3.2.x86_64", "4AS:php-mbstring-0:4.3.9-3.2.i386", "4AS:php-mbstring-0:4.3.9-3.2.ia64", "4AS:php-mbstring-0:4.3.9-3.2.ppc", "4AS:php-mbstring-0:4.3.9-3.2.s390", "4AS:php-mbstring-0:4.3.9-3.2.s390x", "4AS:php-mbstring-0:4.3.9-3.2.x86_64", "4AS:php-mysql-0:4.3.9-3.2.i386", "4AS:php-mysql-0:4.3.9-3.2.ia64", "4AS:php-mysql-0:4.3.9-3.2.ppc", "4AS:php-mysql-0:4.3.9-3.2.s390", "4AS:php-mysql-0:4.3.9-3.2.s390x", "4AS:php-mysql-0:4.3.9-3.2.x86_64", "4AS:php-ncurses-0:4.3.9-3.2.i386", "4AS:php-ncurses-0:4.3.9-3.2.ia64", "4AS:php-ncurses-0:4.3.9-3.2.ppc", "4AS:php-ncurses-0:4.3.9-3.2.s390", "4AS:php-ncurses-0:4.3.9-3.2.s390x", "4AS:php-ncurses-0:4.3.9-3.2.x86_64", "4AS:php-odbc-0:4.3.9-3.2.i386", "4AS:php-odbc-0:4.3.9-3.2.ia64", "4AS:php-odbc-0:4.3.9-3.2.ppc", "4AS:php-odbc-0:4.3.9-3.2.s390", "4AS:php-odbc-0:4.3.9-3.2.s390x", "4AS:php-odbc-0:4.3.9-3.2.x86_64", "4AS:php-pear-0:4.3.9-3.2.i386", "4AS:php-pear-0:4.3.9-3.2.ia64", "4AS:php-pear-0:4.3.9-3.2.ppc", "4AS:php-pear-0:4.3.9-3.2.s390", "4AS:php-pear-0:4.3.9-3.2.s390x", "4AS:php-pear-0:4.3.9-3.2.x86_64", "4AS:php-pgsql-0:4.3.9-3.2.i386", "4AS:php-pgsql-0:4.3.9-3.2.ia64", "4AS:php-pgsql-0:4.3.9-3.2.ppc", "4AS:php-pgsql-0:4.3.9-3.2.s390", "4AS:php-pgsql-0:4.3.9-3.2.s390x", "4AS:php-pgsql-0:4.3.9-3.2.x86_64", "4AS:php-snmp-0:4.3.9-3.2.i386", "4AS:php-snmp-0:4.3.9-3.2.ia64", "4AS:php-snmp-0:4.3.9-3.2.ppc", "4AS:php-snmp-0:4.3.9-3.2.s390", "4AS:php-snmp-0:4.3.9-3.2.s390x", "4AS:php-snmp-0:4.3.9-3.2.x86_64", "4AS:php-xmlrpc-0:4.3.9-3.2.i386", "4AS:php-xmlrpc-0:4.3.9-3.2.ia64", "4AS:php-xmlrpc-0:4.3.9-3.2.ppc", "4AS:php-xmlrpc-0:4.3.9-3.2.s390", "4AS:php-xmlrpc-0:4.3.9-3.2.s390x", "4AS:php-xmlrpc-0:4.3.9-3.2.x86_64", "4Desktop:php-0:4.3.9-3.2.i386", "4Desktop:php-0:4.3.9-3.2.ia64", "4Desktop:php-0:4.3.9-3.2.ppc", "4Desktop:php-0:4.3.9-3.2.s390", "4Desktop:php-0:4.3.9-3.2.s390x", "4Desktop:php-0:4.3.9-3.2.src", "4Desktop:php-0:4.3.9-3.2.x86_64", "4Desktop:php-debuginfo-0:4.3.9-3.2.i386", "4Desktop:php-debuginfo-0:4.3.9-3.2.ia64", "4Desktop:php-debuginfo-0:4.3.9-3.2.ppc", "4Desktop:php-debuginfo-0:4.3.9-3.2.s390", "4Desktop:php-debuginfo-0:4.3.9-3.2.s390x", "4Desktop:php-debuginfo-0:4.3.9-3.2.x86_64", "4Desktop:php-devel-0:4.3.9-3.2.i386", "4Desktop:php-devel-0:4.3.9-3.2.ia64", "4Desktop:php-devel-0:4.3.9-3.2.ppc", "4Desktop:php-devel-0:4.3.9-3.2.s390", "4Desktop:php-devel-0:4.3.9-3.2.s390x", "4Desktop:php-devel-0:4.3.9-3.2.x86_64", "4Desktop:php-domxml-0:4.3.9-3.2.i386", "4Desktop:php-domxml-0:4.3.9-3.2.ia64", "4Desktop:php-domxml-0:4.3.9-3.2.ppc", "4Desktop:php-domxml-0:4.3.9-3.2.s390", "4Desktop:php-domxml-0:4.3.9-3.2.s390x", "4Desktop:php-domxml-0:4.3.9-3.2.x86_64", "4Desktop:php-gd-0:4.3.9-3.2.i386", "4Desktop:php-gd-0:4.3.9-3.2.ia64", "4Desktop:php-gd-0:4.3.9-3.2.ppc", "4Desktop:php-gd-0:4.3.9-3.2.s390", "4Desktop:php-gd-0:4.3.9-3.2.s390x", "4Desktop:php-gd-0:4.3.9-3.2.x86_64", "4Desktop:php-imap-0:4.3.9-3.2.i386", "4Desktop:php-imap-0:4.3.9-3.2.ia64", "4Desktop:php-imap-0:4.3.9-3.2.ppc", "4Desktop:php-imap-0:4.3.9-3.2.s390", "4Desktop:php-imap-0:4.3.9-3.2.s390x", "4Desktop:php-imap-0:4.3.9-3.2.x86_64", "4Desktop:php-ldap-0:4.3.9-3.2.i386", "4Desktop:php-ldap-0:4.3.9-3.2.ia64", "4Desktop:php-ldap-0:4.3.9-3.2.ppc", "4Desktop:php-ldap-0:4.3.9-3.2.s390", "4Desktop:php-ldap-0:4.3.9-3.2.s390x", "4Desktop:php-ldap-0:4.3.9-3.2.x86_64", "4Desktop:php-mbstring-0:4.3.9-3.2.i386", "4Desktop:php-mbstring-0:4.3.9-3.2.ia64", "4Desktop:php-mbstring-0:4.3.9-3.2.ppc", "4Desktop:php-mbstring-0:4.3.9-3.2.s390", "4Desktop:php-mbstring-0:4.3.9-3.2.s390x", "4Desktop:php-mbstring-0:4.3.9-3.2.x86_64", "4Desktop:php-mysql-0:4.3.9-3.2.i386", "4Desktop:php-mysql-0:4.3.9-3.2.ia64", "4Desktop:php-mysql-0:4.3.9-3.2.ppc", "4Desktop:php-mysql-0:4.3.9-3.2.s390", "4Desktop:php-mysql-0:4.3.9-3.2.s390x", "4Desktop:php-mysql-0:4.3.9-3.2.x86_64", "4Desktop:php-ncurses-0:4.3.9-3.2.i386", "4Desktop:php-ncurses-0:4.3.9-3.2.ia64", "4Desktop:php-ncurses-0:4.3.9-3.2.ppc", "4Desktop:php-ncurses-0:4.3.9-3.2.s390", "4Desktop:php-ncurses-0:4.3.9-3.2.s390x", "4Desktop:php-ncurses-0:4.3.9-3.2.x86_64", "4Desktop:php-odbc-0:4.3.9-3.2.i386", "4Desktop:php-odbc-0:4.3.9-3.2.ia64", "4Desktop:php-odbc-0:4.3.9-3.2.ppc", "4Desktop:php-odbc-0:4.3.9-3.2.s390", "4Desktop:php-odbc-0:4.3.9-3.2.s390x", "4Desktop:php-odbc-0:4.3.9-3.2.x86_64", "4Desktop:php-pear-0:4.3.9-3.2.i386", "4Desktop:php-pear-0:4.3.9-3.2.ia64", "4Desktop:php-pear-0:4.3.9-3.2.ppc", "4Desktop:php-pear-0:4.3.9-3.2.s390", "4Desktop:php-pear-0:4.3.9-3.2.s390x", "4Desktop:php-pear-0:4.3.9-3.2.x86_64", "4Desktop:php-pgsql-0:4.3.9-3.2.i386", "4Desktop:php-pgsql-0:4.3.9-3.2.ia64", "4Desktop:php-pgsql-0:4.3.9-3.2.ppc", "4Desktop:php-pgsql-0:4.3.9-3.2.s390", "4Desktop:php-pgsql-0:4.3.9-3.2.s390x", "4Desktop:php-pgsql-0:4.3.9-3.2.x86_64", "4Desktop:php-snmp-0:4.3.9-3.2.i386", "4Desktop:php-snmp-0:4.3.9-3.2.ia64", "4Desktop:php-snmp-0:4.3.9-3.2.ppc", "4Desktop:php-snmp-0:4.3.9-3.2.s390", "4Desktop:php-snmp-0:4.3.9-3.2.s390x", "4Desktop:php-snmp-0:4.3.9-3.2.x86_64", "4Desktop:php-xmlrpc-0:4.3.9-3.2.i386", "4Desktop:php-xmlrpc-0:4.3.9-3.2.ia64", "4Desktop:php-xmlrpc-0:4.3.9-3.2.ppc", "4Desktop:php-xmlrpc-0:4.3.9-3.2.s390", "4Desktop:php-xmlrpc-0:4.3.9-3.2.s390x", "4Desktop:php-xmlrpc-0:4.3.9-3.2.x86_64", "4ES:php-0:4.3.9-3.2.i386", "4ES:php-0:4.3.9-3.2.ia64", "4ES:php-0:4.3.9-3.2.ppc", "4ES:php-0:4.3.9-3.2.s390", "4ES:php-0:4.3.9-3.2.s390x", "4ES:php-0:4.3.9-3.2.src", "4ES:php-0:4.3.9-3.2.x86_64", "4ES:php-debuginfo-0:4.3.9-3.2.i386", "4ES:php-debuginfo-0:4.3.9-3.2.ia64", "4ES:php-debuginfo-0:4.3.9-3.2.ppc", "4ES:php-debuginfo-0:4.3.9-3.2.s390", "4ES:php-debuginfo-0:4.3.9-3.2.s390x", "4ES:php-debuginfo-0:4.3.9-3.2.x86_64", "4ES:php-devel-0:4.3.9-3.2.i386", "4ES:php-devel-0:4.3.9-3.2.ia64", "4ES:php-devel-0:4.3.9-3.2.ppc", "4ES:php-devel-0:4.3.9-3.2.s390", "4ES:php-devel-0:4.3.9-3.2.s390x", "4ES:php-devel-0:4.3.9-3.2.x86_64", "4ES:php-domxml-0:4.3.9-3.2.i386", "4ES:php-domxml-0:4.3.9-3.2.ia64", "4ES:php-domxml-0:4.3.9-3.2.ppc", "4ES:php-domxml-0:4.3.9-3.2.s390", "4ES:php-domxml-0:4.3.9-3.2.s390x", "4ES:php-domxml-0:4.3.9-3.2.x86_64", "4ES:php-gd-0:4.3.9-3.2.i386", "4ES:php-gd-0:4.3.9-3.2.ia64", "4ES:php-gd-0:4.3.9-3.2.ppc", "4ES:php-gd-0:4.3.9-3.2.s390", "4ES:php-gd-0:4.3.9-3.2.s390x", "4ES:php-gd-0:4.3.9-3.2.x86_64", "4ES:php-imap-0:4.3.9-3.2.i386", "4ES:php-imap-0:4.3.9-3.2.ia64", "4ES:php-imap-0:4.3.9-3.2.ppc", "4ES:php-imap-0:4.3.9-3.2.s390", "4ES:php-imap-0:4.3.9-3.2.s390x", "4ES:php-imap-0:4.3.9-3.2.x86_64", "4ES:php-ldap-0:4.3.9-3.2.i386", "4ES:php-ldap-0:4.3.9-3.2.ia64", "4ES:php-ldap-0:4.3.9-3.2.ppc", "4ES:php-ldap-0:4.3.9-3.2.s390", "4ES:php-ldap-0:4.3.9-3.2.s390x", "4ES:php-ldap-0:4.3.9-3.2.x86_64", "4ES:php-mbstring-0:4.3.9-3.2.i386", "4ES:php-mbstring-0:4.3.9-3.2.ia64", "4ES:php-mbstring-0:4.3.9-3.2.ppc", "4ES:php-mbstring-0:4.3.9-3.2.s390", "4ES:php-mbstring-0:4.3.9-3.2.s390x", "4ES:php-mbstring-0:4.3.9-3.2.x86_64", "4ES:php-mysql-0:4.3.9-3.2.i386", "4ES:php-mysql-0:4.3.9-3.2.ia64", "4ES:php-mysql-0:4.3.9-3.2.ppc", "4ES:php-mysql-0:4.3.9-3.2.s390", "4ES:php-mysql-0:4.3.9-3.2.s390x", "4ES:php-mysql-0:4.3.9-3.2.x86_64", "4ES:php-ncurses-0:4.3.9-3.2.i386", "4ES:php-ncurses-0:4.3.9-3.2.ia64", "4ES:php-ncurses-0:4.3.9-3.2.ppc", "4ES:php-ncurses-0:4.3.9-3.2.s390", "4ES:php-ncurses-0:4.3.9-3.2.s390x", "4ES:php-ncurses-0:4.3.9-3.2.x86_64", "4ES:php-odbc-0:4.3.9-3.2.i386", "4ES:php-odbc-0:4.3.9-3.2.ia64", "4ES:php-odbc-0:4.3.9-3.2.ppc", "4ES:php-odbc-0:4.3.9-3.2.s390", "4ES:php-odbc-0:4.3.9-3.2.s390x", "4ES:php-odbc-0:4.3.9-3.2.x86_64", "4ES:php-pear-0:4.3.9-3.2.i386", "4ES:php-pear-0:4.3.9-3.2.ia64", "4ES:php-pear-0:4.3.9-3.2.ppc", "4ES:php-pear-0:4.3.9-3.2.s390", "4ES:php-pear-0:4.3.9-3.2.s390x", "4ES:php-pear-0:4.3.9-3.2.x86_64", "4ES:php-pgsql-0:4.3.9-3.2.i386", "4ES:php-pgsql-0:4.3.9-3.2.ia64", "4ES:php-pgsql-0:4.3.9-3.2.ppc", "4ES:php-pgsql-0:4.3.9-3.2.s390", "4ES:php-pgsql-0:4.3.9-3.2.s390x", "4ES:php-pgsql-0:4.3.9-3.2.x86_64", "4ES:php-snmp-0:4.3.9-3.2.i386", "4ES:php-snmp-0:4.3.9-3.2.ia64", "4ES:php-snmp-0:4.3.9-3.2.ppc", "4ES:php-snmp-0:4.3.9-3.2.s390", "4ES:php-snmp-0:4.3.9-3.2.s390x", "4ES:php-snmp-0:4.3.9-3.2.x86_64", "4ES:php-xmlrpc-0:4.3.9-3.2.i386", "4ES:php-xmlrpc-0:4.3.9-3.2.ia64", "4ES:php-xmlrpc-0:4.3.9-3.2.ppc", "4ES:php-xmlrpc-0:4.3.9-3.2.s390", "4ES:php-xmlrpc-0:4.3.9-3.2.s390x", "4ES:php-xmlrpc-0:4.3.9-3.2.x86_64", "4WS:php-0:4.3.9-3.2.i386", "4WS:php-0:4.3.9-3.2.ia64", "4WS:php-0:4.3.9-3.2.ppc", "4WS:php-0:4.3.9-3.2.s390", "4WS:php-0:4.3.9-3.2.s390x", "4WS:php-0:4.3.9-3.2.src", "4WS:php-0:4.3.9-3.2.x86_64", "4WS:php-debuginfo-0:4.3.9-3.2.i386", "4WS:php-debuginfo-0:4.3.9-3.2.ia64", "4WS:php-debuginfo-0:4.3.9-3.2.ppc", "4WS:php-debuginfo-0:4.3.9-3.2.s390", "4WS:php-debuginfo-0:4.3.9-3.2.s390x", "4WS:php-debuginfo-0:4.3.9-3.2.x86_64", "4WS:php-devel-0:4.3.9-3.2.i386", "4WS:php-devel-0:4.3.9-3.2.ia64", "4WS:php-devel-0:4.3.9-3.2.ppc", "4WS:php-devel-0:4.3.9-3.2.s390", "4WS:php-devel-0:4.3.9-3.2.s390x", "4WS:php-devel-0:4.3.9-3.2.x86_64", "4WS:php-domxml-0:4.3.9-3.2.i386", "4WS:php-domxml-0:4.3.9-3.2.ia64", "4WS:php-domxml-0:4.3.9-3.2.ppc", "4WS:php-domxml-0:4.3.9-3.2.s390", "4WS:php-domxml-0:4.3.9-3.2.s390x", "4WS:php-domxml-0:4.3.9-3.2.x86_64", "4WS:php-gd-0:4.3.9-3.2.i386", "4WS:php-gd-0:4.3.9-3.2.ia64", "4WS:php-gd-0:4.3.9-3.2.ppc", "4WS:php-gd-0:4.3.9-3.2.s390", "4WS:php-gd-0:4.3.9-3.2.s390x", "4WS:php-gd-0:4.3.9-3.2.x86_64", "4WS:php-imap-0:4.3.9-3.2.i386", "4WS:php-imap-0:4.3.9-3.2.ia64", "4WS:php-imap-0:4.3.9-3.2.ppc", "4WS:php-imap-0:4.3.9-3.2.s390", "4WS:php-imap-0:4.3.9-3.2.s390x", "4WS:php-imap-0:4.3.9-3.2.x86_64", "4WS:php-ldap-0:4.3.9-3.2.i386", "4WS:php-ldap-0:4.3.9-3.2.ia64", "4WS:php-ldap-0:4.3.9-3.2.ppc", "4WS:php-ldap-0:4.3.9-3.2.s390", "4WS:php-ldap-0:4.3.9-3.2.s390x", "4WS:php-ldap-0:4.3.9-3.2.x86_64", "4WS:php-mbstring-0:4.3.9-3.2.i386", "4WS:php-mbstring-0:4.3.9-3.2.ia64", "4WS:php-mbstring-0:4.3.9-3.2.ppc", "4WS:php-mbstring-0:4.3.9-3.2.s390", "4WS:php-mbstring-0:4.3.9-3.2.s390x", "4WS:php-mbstring-0:4.3.9-3.2.x86_64", "4WS:php-mysql-0:4.3.9-3.2.i386", "4WS:php-mysql-0:4.3.9-3.2.ia64", "4WS:php-mysql-0:4.3.9-3.2.ppc", "4WS:php-mysql-0:4.3.9-3.2.s390", "4WS:php-mysql-0:4.3.9-3.2.s390x", "4WS:php-mysql-0:4.3.9-3.2.x86_64", "4WS:php-ncurses-0:4.3.9-3.2.i386", "4WS:php-ncurses-0:4.3.9-3.2.ia64", "4WS:php-ncurses-0:4.3.9-3.2.ppc", "4WS:php-ncurses-0:4.3.9-3.2.s390", "4WS:php-ncurses-0:4.3.9-3.2.s390x", "4WS:php-ncurses-0:4.3.9-3.2.x86_64", "4WS:php-odbc-0:4.3.9-3.2.i386", "4WS:php-odbc-0:4.3.9-3.2.ia64", "4WS:php-odbc-0:4.3.9-3.2.ppc", "4WS:php-odbc-0:4.3.9-3.2.s390", "4WS:php-odbc-0:4.3.9-3.2.s390x", "4WS:php-odbc-0:4.3.9-3.2.x86_64", "4WS:php-pear-0:4.3.9-3.2.i386", "4WS:php-pear-0:4.3.9-3.2.ia64", "4WS:php-pear-0:4.3.9-3.2.ppc", "4WS:php-pear-0:4.3.9-3.2.s390", "4WS:php-pear-0:4.3.9-3.2.s390x", "4WS:php-pear-0:4.3.9-3.2.x86_64", "4WS:php-pgsql-0:4.3.9-3.2.i386", "4WS:php-pgsql-0:4.3.9-3.2.ia64", "4WS:php-pgsql-0:4.3.9-3.2.ppc", "4WS:php-pgsql-0:4.3.9-3.2.s390", "4WS:php-pgsql-0:4.3.9-3.2.s390x", "4WS:php-pgsql-0:4.3.9-3.2.x86_64", "4WS:php-snmp-0:4.3.9-3.2.i386", "4WS:php-snmp-0:4.3.9-3.2.ia64", "4WS:php-snmp-0:4.3.9-3.2.ppc", "4WS:php-snmp-0:4.3.9-3.2.s390", "4WS:php-snmp-0:4.3.9-3.2.s390x", "4WS:php-snmp-0:4.3.9-3.2.x86_64", "4WS:php-xmlrpc-0:4.3.9-3.2.i386", "4WS:php-xmlrpc-0:4.3.9-3.2.ia64", "4WS:php-xmlrpc-0:4.3.9-3.2.ppc", "4WS:php-xmlrpc-0:4.3.9-3.2.s390", "4WS:php-xmlrpc-0:4.3.9-3.2.s390x", "4WS:php-xmlrpc-0:4.3.9-3.2.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-12-21T18:52:00+00:00", "2005-02-15T09:23:00+00:00" ]
CVE-2004-0418
null
security flaw
Important
null
null
serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an "out-of-bounds" write for a single byte to execute arbitrary code or modify critical program data.
null
null
2004-06-09T00:00:00+00:00
[ "3AS:cvs-0:1.11.2-24.i386", "3AS:cvs-0:1.11.2-24.ia64", "3AS:cvs-0:1.11.2-24.ppc", "3AS:cvs-0:1.11.2-24.s390", "3AS:cvs-0:1.11.2-24.s390x", "3AS:cvs-0:1.11.2-24.src", "3AS:cvs-0:1.11.2-24.x86_64", "3AS:cvs-debuginfo-0:1.11.2-24.i386", "3AS:cvs-debuginfo-0:1.11.2-24.ia64", "3AS:cvs-debuginfo-0:1.11.2-24.ppc", "3AS:cvs-debuginfo-0:1.11.2-24.s390", "3AS:cvs-debuginfo-0:1.11.2-24.s390x", "3AS:cvs-debuginfo-0:1.11.2-24.x86_64", "3Desktop:cvs-0:1.11.2-24.i386", "3Desktop:cvs-0:1.11.2-24.ia64", "3Desktop:cvs-0:1.11.2-24.ppc", "3Desktop:cvs-0:1.11.2-24.s390", "3Desktop:cvs-0:1.11.2-24.s390x", "3Desktop:cvs-0:1.11.2-24.src", "3Desktop:cvs-0:1.11.2-24.x86_64", "3Desktop:cvs-debuginfo-0:1.11.2-24.i386", "3Desktop:cvs-debuginfo-0:1.11.2-24.ia64", "3Desktop:cvs-debuginfo-0:1.11.2-24.ppc", "3Desktop:cvs-debuginfo-0:1.11.2-24.s390", "3Desktop:cvs-debuginfo-0:1.11.2-24.s390x", "3Desktop:cvs-debuginfo-0:1.11.2-24.x86_64", "3ES:cvs-0:1.11.2-24.i386", "3ES:cvs-0:1.11.2-24.ia64", "3ES:cvs-0:1.11.2-24.ppc", "3ES:cvs-0:1.11.2-24.s390", "3ES:cvs-0:1.11.2-24.s390x", "3ES:cvs-0:1.11.2-24.src", "3ES:cvs-0:1.11.2-24.x86_64", "3ES:cvs-debuginfo-0:1.11.2-24.i386", "3ES:cvs-debuginfo-0:1.11.2-24.ia64", "3ES:cvs-debuginfo-0:1.11.2-24.ppc", "3ES:cvs-debuginfo-0:1.11.2-24.s390", "3ES:cvs-debuginfo-0:1.11.2-24.s390x", "3ES:cvs-debuginfo-0:1.11.2-24.x86_64", "3WS:cvs-0:1.11.2-24.i386", "3WS:cvs-0:1.11.2-24.ia64", "3WS:cvs-0:1.11.2-24.ppc", "3WS:cvs-0:1.11.2-24.s390", "3WS:cvs-0:1.11.2-24.s390x", "3WS:cvs-0:1.11.2-24.src", "3WS:cvs-0:1.11.2-24.x86_64", "3WS:cvs-debuginfo-0:1.11.2-24.i386", "3WS:cvs-debuginfo-0:1.11.2-24.ia64", "3WS:cvs-debuginfo-0:1.11.2-24.ppc", "3WS:cvs-debuginfo-0:1.11.2-24.s390", "3WS:cvs-debuginfo-0:1.11.2-24.s390x", "3WS:cvs-debuginfo-0:1.11.2-24.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-06-09T13:00:00+00:00" ]
CVE-2004-0398
null
security flaw
Important
null
null
Heap-based buffer overflow in the ne_rfc1036_parse date parsing function for the neon library (libneon) 0.24.5 and earlier, as used by cadaver before 0.22, allows remote WebDAV servers to execute arbitrary code on the client.
null
null
2004-05-19T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-05-19T06:46:00+00:00" ]
CVE-2004-0232
null
security flaw
Important
null
null
Multiple format string vulnerabilities in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary code.
null
null
2004-04-29T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux 9", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-05-19T19:04:00+00:00", "2004-04-30T20:32:00+00:00" ]
CVE-2004-1073
null
security flaw
Moderate
null
null
The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.
null
null
2004-11-10T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-0:2.4.21-27.0.4.EL.src", "3AS:kernel-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.4.EL.src", "3Desktop:kernel-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-0:2.4.21-27.0.4.EL.src", "3ES:kernel-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-0:2.4.21-27.0.4.EL.src", "3WS:kernel-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-BOOT-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.4.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.4.EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt" ]
[ "2004-12-02T10:13:00+00:00", "2005-04-22T20:17:00+00:00", "2004-12-13T20:17:00+00:00", "2004-12-13T20:06:00+00:00" ]
CVE-2004-0635
null
security flaw
Moderate
null
null
The SNMP dissector in Ethereal 0.8.15 through 0.10.4 allows remote attackers to cause a denial of service (process crash) via a (1) malformed or (2) missing community string, which causes an out-of-bounds read.
null
null
2004-07-06T00:00:00+00:00
[ "3AS:ethereal-0:0.10.5-0.30E.2.i386", "3AS:ethereal-0:0.10.5-0.30E.2.ia64", "3AS:ethereal-0:0.10.5-0.30E.2.ppc", "3AS:ethereal-0:0.10.5-0.30E.2.s390", "3AS:ethereal-0:0.10.5-0.30E.2.s390x", "3AS:ethereal-0:0.10.5-0.30E.2.src", "3AS:ethereal-0:0.10.5-0.30E.2.x86_64", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3AS:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3AS:ethereal-gnome-0:0.10.5-0.30E.2.x86_64", "3Desktop:ethereal-0:0.10.5-0.30E.2.i386", "3Desktop:ethereal-0:0.10.5-0.30E.2.ia64", "3Desktop:ethereal-0:0.10.5-0.30E.2.ppc", "3Desktop:ethereal-0:0.10.5-0.30E.2.s390", "3Desktop:ethereal-0:0.10.5-0.30E.2.s390x", "3Desktop:ethereal-0:0.10.5-0.30E.2.src", "3Desktop:ethereal-0:0.10.5-0.30E.2.x86_64", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3Desktop:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3Desktop:ethereal-gnome-0:0.10.5-0.30E.2.x86_64", "3ES:ethereal-0:0.10.5-0.30E.2.i386", "3ES:ethereal-0:0.10.5-0.30E.2.ia64", "3ES:ethereal-0:0.10.5-0.30E.2.ppc", "3ES:ethereal-0:0.10.5-0.30E.2.s390", "3ES:ethereal-0:0.10.5-0.30E.2.s390x", "3ES:ethereal-0:0.10.5-0.30E.2.src", "3ES:ethereal-0:0.10.5-0.30E.2.x86_64", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3ES:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3ES:ethereal-gnome-0:0.10.5-0.30E.2.x86_64", "3WS:ethereal-0:0.10.5-0.30E.2.i386", "3WS:ethereal-0:0.10.5-0.30E.2.ia64", "3WS:ethereal-0:0.10.5-0.30E.2.ppc", "3WS:ethereal-0:0.10.5-0.30E.2.s390", "3WS:ethereal-0:0.10.5-0.30E.2.s390x", "3WS:ethereal-0:0.10.5-0.30E.2.src", "3WS:ethereal-0:0.10.5-0.30E.2.x86_64", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.i386", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.ia64", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.ppc", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.s390x", "3WS:ethereal-debuginfo-0:0.10.5-0.30E.2.x86_64", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.i386", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.ia64", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.ppc", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.s390", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.s390x", "3WS:ethereal-gnome-0:0.10.5-0.30E.2.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-05T16:36:00+00:00" ]
CVE-2004-0422
null
security flaw
Low
null
null
flim before 1.14.3 creates temporary files insecurely, which allows local users to overwrite arbitrary files of the Emacs user via a symlink attack.
null
null
2004-05-01T00:00:00+00:00
[ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-08-18T14:54:00+00:00" ]
CVE-2004-0971
null
security flaw
Low
null
null
The krb5-send-pr script in the kerberos5 (krb5) package in Trustix Secure Linux 1.5 through 2.1, and possibly other operating systems, allows local users to overwrite files via a symlink attack on temporary files.
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
null
2004-09-30T00:00:00+00:00
[ "3AS:krb5-0:1.2.7-38.src", "3AS:krb5-debuginfo-0:1.2.7-38.i386", "3AS:krb5-debuginfo-0:1.2.7-38.ia64", "3AS:krb5-debuginfo-0:1.2.7-38.ppc", "3AS:krb5-debuginfo-0:1.2.7-38.ppc64", "3AS:krb5-debuginfo-0:1.2.7-38.s390", "3AS:krb5-debuginfo-0:1.2.7-38.s390x", "3AS:krb5-debuginfo-0:1.2.7-38.x86_64", "3AS:krb5-devel-0:1.2.7-38.i386", "3AS:krb5-devel-0:1.2.7-38.ia64", "3AS:krb5-devel-0:1.2.7-38.ppc", "3AS:krb5-devel-0:1.2.7-38.s390", "3AS:krb5-devel-0:1.2.7-38.s390x", "3AS:krb5-devel-0:1.2.7-38.x86_64", "3AS:krb5-libs-0:1.2.7-38.i386", "3AS:krb5-libs-0:1.2.7-38.ia64", "3AS:krb5-libs-0:1.2.7-38.ppc", "3AS:krb5-libs-0:1.2.7-38.ppc64", "3AS:krb5-libs-0:1.2.7-38.s390", "3AS:krb5-libs-0:1.2.7-38.s390x", "3AS:krb5-libs-0:1.2.7-38.x86_64", "3AS:krb5-server-0:1.2.7-38.i386", "3AS:krb5-server-0:1.2.7-38.ia64", "3AS:krb5-server-0:1.2.7-38.ppc", "3AS:krb5-server-0:1.2.7-38.s390", "3AS:krb5-server-0:1.2.7-38.s390x", "3AS:krb5-server-0:1.2.7-38.x86_64", "3AS:krb5-workstation-0:1.2.7-38.i386", "3AS:krb5-workstation-0:1.2.7-38.ia64", "3AS:krb5-workstation-0:1.2.7-38.ppc", "3AS:krb5-workstation-0:1.2.7-38.s390", "3AS:krb5-workstation-0:1.2.7-38.s390x", "3AS:krb5-workstation-0:1.2.7-38.x86_64", "3Desktop:krb5-0:1.2.7-38.src", "3Desktop:krb5-debuginfo-0:1.2.7-38.i386", "3Desktop:krb5-debuginfo-0:1.2.7-38.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-38.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-38.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-38.s390", "3Desktop:krb5-debuginfo-0:1.2.7-38.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-38.x86_64", "3Desktop:krb5-devel-0:1.2.7-38.i386", "3Desktop:krb5-devel-0:1.2.7-38.ia64", "3Desktop:krb5-devel-0:1.2.7-38.ppc", "3Desktop:krb5-devel-0:1.2.7-38.s390", "3Desktop:krb5-devel-0:1.2.7-38.s390x", "3Desktop:krb5-devel-0:1.2.7-38.x86_64", "3Desktop:krb5-libs-0:1.2.7-38.i386", "3Desktop:krb5-libs-0:1.2.7-38.ia64", "3Desktop:krb5-libs-0:1.2.7-38.ppc", "3Desktop:krb5-libs-0:1.2.7-38.ppc64", "3Desktop:krb5-libs-0:1.2.7-38.s390", "3Desktop:krb5-libs-0:1.2.7-38.s390x", "3Desktop:krb5-libs-0:1.2.7-38.x86_64", "3Desktop:krb5-server-0:1.2.7-38.i386", "3Desktop:krb5-server-0:1.2.7-38.ia64", "3Desktop:krb5-server-0:1.2.7-38.ppc", "3Desktop:krb5-server-0:1.2.7-38.s390", "3Desktop:krb5-server-0:1.2.7-38.s390x", "3Desktop:krb5-server-0:1.2.7-38.x86_64", "3Desktop:krb5-workstation-0:1.2.7-38.i386", "3Desktop:krb5-workstation-0:1.2.7-38.ia64", "3Desktop:krb5-workstation-0:1.2.7-38.ppc", "3Desktop:krb5-workstation-0:1.2.7-38.s390", "3Desktop:krb5-workstation-0:1.2.7-38.s390x", "3Desktop:krb5-workstation-0:1.2.7-38.x86_64", "3ES:krb5-0:1.2.7-38.src", "3ES:krb5-debuginfo-0:1.2.7-38.i386", "3ES:krb5-debuginfo-0:1.2.7-38.ia64", "3ES:krb5-debuginfo-0:1.2.7-38.ppc", "3ES:krb5-debuginfo-0:1.2.7-38.ppc64", "3ES:krb5-debuginfo-0:1.2.7-38.s390", "3ES:krb5-debuginfo-0:1.2.7-38.s390x", "3ES:krb5-debuginfo-0:1.2.7-38.x86_64", "3ES:krb5-devel-0:1.2.7-38.i386", "3ES:krb5-devel-0:1.2.7-38.ia64", "3ES:krb5-devel-0:1.2.7-38.ppc", "3ES:krb5-devel-0:1.2.7-38.s390", "3ES:krb5-devel-0:1.2.7-38.s390x", "3ES:krb5-devel-0:1.2.7-38.x86_64", "3ES:krb5-libs-0:1.2.7-38.i386", "3ES:krb5-libs-0:1.2.7-38.ia64", "3ES:krb5-libs-0:1.2.7-38.ppc", "3ES:krb5-libs-0:1.2.7-38.ppc64", "3ES:krb5-libs-0:1.2.7-38.s390", "3ES:krb5-libs-0:1.2.7-38.s390x", "3ES:krb5-libs-0:1.2.7-38.x86_64", "3ES:krb5-server-0:1.2.7-38.i386", "3ES:krb5-server-0:1.2.7-38.ia64", "3ES:krb5-server-0:1.2.7-38.ppc", "3ES:krb5-server-0:1.2.7-38.s390", "3ES:krb5-server-0:1.2.7-38.s390x", "3ES:krb5-server-0:1.2.7-38.x86_64", "3ES:krb5-workstation-0:1.2.7-38.i386", "3ES:krb5-workstation-0:1.2.7-38.ia64", "3ES:krb5-workstation-0:1.2.7-38.ppc", "3ES:krb5-workstation-0:1.2.7-38.s390", "3ES:krb5-workstation-0:1.2.7-38.s390x", "3ES:krb5-workstation-0:1.2.7-38.x86_64", "3WS:krb5-0:1.2.7-38.src", "3WS:krb5-debuginfo-0:1.2.7-38.i386", "3WS:krb5-debuginfo-0:1.2.7-38.ia64", "3WS:krb5-debuginfo-0:1.2.7-38.ppc", "3WS:krb5-debuginfo-0:1.2.7-38.ppc64", "3WS:krb5-debuginfo-0:1.2.7-38.s390", "3WS:krb5-debuginfo-0:1.2.7-38.s390x", "3WS:krb5-debuginfo-0:1.2.7-38.x86_64", "3WS:krb5-devel-0:1.2.7-38.i386", "3WS:krb5-devel-0:1.2.7-38.ia64", "3WS:krb5-devel-0:1.2.7-38.ppc", "3WS:krb5-devel-0:1.2.7-38.s390", "3WS:krb5-devel-0:1.2.7-38.s390x", "3WS:krb5-devel-0:1.2.7-38.x86_64", "3WS:krb5-libs-0:1.2.7-38.i386", "3WS:krb5-libs-0:1.2.7-38.ia64", "3WS:krb5-libs-0:1.2.7-38.ppc", "3WS:krb5-libs-0:1.2.7-38.ppc64", "3WS:krb5-libs-0:1.2.7-38.s390", "3WS:krb5-libs-0:1.2.7-38.s390x", "3WS:krb5-libs-0:1.2.7-38.x86_64", "3WS:krb5-server-0:1.2.7-38.i386", "3WS:krb5-server-0:1.2.7-38.ia64", "3WS:krb5-server-0:1.2.7-38.ppc", "3WS:krb5-server-0:1.2.7-38.s390", "3WS:krb5-server-0:1.2.7-38.s390x", "3WS:krb5-server-0:1.2.7-38.x86_64", "3WS:krb5-workstation-0:1.2.7-38.i386", "3WS:krb5-workstation-0:1.2.7-38.ia64", "3WS:krb5-workstation-0:1.2.7-38.ppc", "3WS:krb5-workstation-0:1.2.7-38.s390", "3WS:krb5-workstation-0:1.2.7-38.s390x", "3WS:krb5-workstation-0:1.2.7-38.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-01-19T18:51:00+00:00" ]
CVE-2004-0619
null
security flaw
Moderate
null
null
Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow.
null
null
2004-06-23T00:00:00+00:00
[ "3AS:kernel-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-0:2.4.21-20.0.1.EL.src", "3AS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-20.0.1.EL.src", "3Desktop:kernel-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-0:2.4.21-20.0.1.EL.src", "3ES:kernel-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-0:2.4.21-20.0.1.EL.src", "3WS:kernel-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-20.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-20.0.1.EL.x86_64", "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise" ]
[ "2004-12-02T10:13:00+00:00", "2005-04-28T15:05:00+00:00" ]
CVE-2004-2761
null
MD5
MD5 Message-Digest Algorithm is not collision resistant
Moderate
4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N
null
The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.
Please see https://access.redhat.com/solutions/15378
2008-12-30T00:00:00+00:00
2004-01-01T00:00:00+00:00
[ "4AS-CERT-7.3:rhpki-ca-0:7.3.0-21.el4.noarch", "4AS-CERT-7.3:rhpki-common-0:7.3.0-41.el4.noarch", "4AS-CERT-7.3:rhpki-util-0:7.3.0-21.el4.noarch", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-21.el4.noarch", "4ES-CERT-7.3:rhpki-common-0:7.3.0-41.el4.noarch", "4ES-CERT-7.3:rhpki-util-0:7.3.0-21.el4.noarch", "5Server-RHCertSystem:pki-ca-0:8.0.7-1.el5pki.noarch", "5Server-RHCertSystem:pki-ca-0:8.0.7-1.el5pki.src", "5Server-RHCertSystem:pki-common-0:8.0.6-2.el5pki.noarch", "5Server-RHCertSystem:pki-common-0:8.0.6-2.el5pki.src", "5Server-RHCertSystem:pki-common-javadoc-0:8.0.6-2.el5pki.noarch", "5Server-RHCertSystem:pki-util-0:8.0.5-1.el5pki.noarch", "5Server-RHCertSystem:pki-util-0:8.0.5-1.el5pki.src", "5Server-RHCertSystem:pki-util-javadoc-0:8.0.5-1.el5pki.noarch" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259" ]
[ "2010-11-08T20:06:00+00:00", "2010-11-08T20:09:00+00:00" ]
CVE-2004-0930
null
security flaw
Moderate
null
null
The ms_fnmatch function in Samba 3.0.4 and 3.0.7 and possibly other versions allows remote authenticated users to cause a denial of service (CPU consumption) via a SAMBA request that contains multiple * (wildcard) characters.
null
null
2004-11-08T00:00:00+00:00
[ "3AS:samba-0:3.0.7-1.3E.1.i386", "3AS:samba-0:3.0.7-1.3E.1.ia64", "3AS:samba-0:3.0.7-1.3E.1.ppc", "3AS:samba-0:3.0.7-1.3E.1.ppc64", "3AS:samba-0:3.0.7-1.3E.1.s390", "3AS:samba-0:3.0.7-1.3E.1.s390x", "3AS:samba-0:3.0.7-1.3E.1.src", "3AS:samba-0:3.0.7-1.3E.1.x86_64", "3AS:samba-client-0:3.0.7-1.3E.1.i386", "3AS:samba-client-0:3.0.7-1.3E.1.ia64", "3AS:samba-client-0:3.0.7-1.3E.1.ppc", "3AS:samba-client-0:3.0.7-1.3E.1.s390", "3AS:samba-client-0:3.0.7-1.3E.1.s390x", "3AS:samba-client-0:3.0.7-1.3E.1.x86_64", "3AS:samba-common-0:3.0.7-1.3E.1.i386", "3AS:samba-common-0:3.0.7-1.3E.1.ia64", "3AS:samba-common-0:3.0.7-1.3E.1.ppc", "3AS:samba-common-0:3.0.7-1.3E.1.ppc64", "3AS:samba-common-0:3.0.7-1.3E.1.s390", "3AS:samba-common-0:3.0.7-1.3E.1.s390x", "3AS:samba-common-0:3.0.7-1.3E.1.x86_64", "3AS:samba-debuginfo-0:3.0.7-1.3E.1.i386", "3AS:samba-debuginfo-0:3.0.7-1.3E.1.ia64", "3AS:samba-debuginfo-0:3.0.7-1.3E.1.ppc", "3AS:samba-debuginfo-0:3.0.7-1.3E.1.ppc64", "3AS:samba-debuginfo-0:3.0.7-1.3E.1.s390", "3AS:samba-debuginfo-0:3.0.7-1.3E.1.s390x", "3AS:samba-debuginfo-0:3.0.7-1.3E.1.x86_64", "3AS:samba-swat-0:3.0.7-1.3E.1.i386", "3AS:samba-swat-0:3.0.7-1.3E.1.ia64", "3AS:samba-swat-0:3.0.7-1.3E.1.ppc", "3AS:samba-swat-0:3.0.7-1.3E.1.s390", "3AS:samba-swat-0:3.0.7-1.3E.1.s390x", "3AS:samba-swat-0:3.0.7-1.3E.1.x86_64", "3Desktop:samba-0:3.0.7-1.3E.1.i386", "3Desktop:samba-0:3.0.7-1.3E.1.ia64", "3Desktop:samba-0:3.0.7-1.3E.1.ppc", "3Desktop:samba-0:3.0.7-1.3E.1.ppc64", "3Desktop:samba-0:3.0.7-1.3E.1.s390", "3Desktop:samba-0:3.0.7-1.3E.1.s390x", "3Desktop:samba-0:3.0.7-1.3E.1.src", "3Desktop:samba-0:3.0.7-1.3E.1.x86_64", "3Desktop:samba-client-0:3.0.7-1.3E.1.i386", "3Desktop:samba-client-0:3.0.7-1.3E.1.ia64", "3Desktop:samba-client-0:3.0.7-1.3E.1.ppc", "3Desktop:samba-client-0:3.0.7-1.3E.1.s390", "3Desktop:samba-client-0:3.0.7-1.3E.1.s390x", "3Desktop:samba-client-0:3.0.7-1.3E.1.x86_64", "3Desktop:samba-common-0:3.0.7-1.3E.1.i386", "3Desktop:samba-common-0:3.0.7-1.3E.1.ia64", "3Desktop:samba-common-0:3.0.7-1.3E.1.ppc", "3Desktop:samba-common-0:3.0.7-1.3E.1.ppc64", "3Desktop:samba-common-0:3.0.7-1.3E.1.s390", "3Desktop:samba-common-0:3.0.7-1.3E.1.s390x", "3Desktop:samba-common-0:3.0.7-1.3E.1.x86_64", "3Desktop:samba-debuginfo-0:3.0.7-1.3E.1.i386", "3Desktop:samba-debuginfo-0:3.0.7-1.3E.1.ia64", "3Desktop:samba-debuginfo-0:3.0.7-1.3E.1.ppc", "3Desktop:samba-debuginfo-0:3.0.7-1.3E.1.ppc64", "3Desktop:samba-debuginfo-0:3.0.7-1.3E.1.s390", "3Desktop:samba-debuginfo-0:3.0.7-1.3E.1.s390x", "3Desktop:samba-debuginfo-0:3.0.7-1.3E.1.x86_64", "3Desktop:samba-swat-0:3.0.7-1.3E.1.i386", "3Desktop:samba-swat-0:3.0.7-1.3E.1.ia64", "3Desktop:samba-swat-0:3.0.7-1.3E.1.ppc", "3Desktop:samba-swat-0:3.0.7-1.3E.1.s390", "3Desktop:samba-swat-0:3.0.7-1.3E.1.s390x", "3Desktop:samba-swat-0:3.0.7-1.3E.1.x86_64", "3ES:samba-0:3.0.7-1.3E.1.i386", "3ES:samba-0:3.0.7-1.3E.1.ia64", "3ES:samba-0:3.0.7-1.3E.1.ppc", "3ES:samba-0:3.0.7-1.3E.1.ppc64", "3ES:samba-0:3.0.7-1.3E.1.s390", "3ES:samba-0:3.0.7-1.3E.1.s390x", "3ES:samba-0:3.0.7-1.3E.1.src", "3ES:samba-0:3.0.7-1.3E.1.x86_64", "3ES:samba-client-0:3.0.7-1.3E.1.i386", "3ES:samba-client-0:3.0.7-1.3E.1.ia64", "3ES:samba-client-0:3.0.7-1.3E.1.ppc", "3ES:samba-client-0:3.0.7-1.3E.1.s390", "3ES:samba-client-0:3.0.7-1.3E.1.s390x", "3ES:samba-client-0:3.0.7-1.3E.1.x86_64", "3ES:samba-common-0:3.0.7-1.3E.1.i386", "3ES:samba-common-0:3.0.7-1.3E.1.ia64", "3ES:samba-common-0:3.0.7-1.3E.1.ppc", "3ES:samba-common-0:3.0.7-1.3E.1.ppc64", "3ES:samba-common-0:3.0.7-1.3E.1.s390", "3ES:samba-common-0:3.0.7-1.3E.1.s390x", "3ES:samba-common-0:3.0.7-1.3E.1.x86_64", "3ES:samba-debuginfo-0:3.0.7-1.3E.1.i386", "3ES:samba-debuginfo-0:3.0.7-1.3E.1.ia64", "3ES:samba-debuginfo-0:3.0.7-1.3E.1.ppc", "3ES:samba-debuginfo-0:3.0.7-1.3E.1.ppc64", "3ES:samba-debuginfo-0:3.0.7-1.3E.1.s390", "3ES:samba-debuginfo-0:3.0.7-1.3E.1.s390x", "3ES:samba-debuginfo-0:3.0.7-1.3E.1.x86_64", "3ES:samba-swat-0:3.0.7-1.3E.1.i386", "3ES:samba-swat-0:3.0.7-1.3E.1.ia64", "3ES:samba-swat-0:3.0.7-1.3E.1.ppc", "3ES:samba-swat-0:3.0.7-1.3E.1.s390", "3ES:samba-swat-0:3.0.7-1.3E.1.s390x", "3ES:samba-swat-0:3.0.7-1.3E.1.x86_64", "3WS:samba-0:3.0.7-1.3E.1.i386", "3WS:samba-0:3.0.7-1.3E.1.ia64", "3WS:samba-0:3.0.7-1.3E.1.ppc", "3WS:samba-0:3.0.7-1.3E.1.ppc64", "3WS:samba-0:3.0.7-1.3E.1.s390", "3WS:samba-0:3.0.7-1.3E.1.s390x", "3WS:samba-0:3.0.7-1.3E.1.src", "3WS:samba-0:3.0.7-1.3E.1.x86_64", "3WS:samba-client-0:3.0.7-1.3E.1.i386", "3WS:samba-client-0:3.0.7-1.3E.1.ia64", "3WS:samba-client-0:3.0.7-1.3E.1.ppc", "3WS:samba-client-0:3.0.7-1.3E.1.s390", "3WS:samba-client-0:3.0.7-1.3E.1.s390x", "3WS:samba-client-0:3.0.7-1.3E.1.x86_64", "3WS:samba-common-0:3.0.7-1.3E.1.i386", "3WS:samba-common-0:3.0.7-1.3E.1.ia64", "3WS:samba-common-0:3.0.7-1.3E.1.ppc", "3WS:samba-common-0:3.0.7-1.3E.1.ppc64", "3WS:samba-common-0:3.0.7-1.3E.1.s390", "3WS:samba-common-0:3.0.7-1.3E.1.s390x", "3WS:samba-common-0:3.0.7-1.3E.1.x86_64", "3WS:samba-debuginfo-0:3.0.7-1.3E.1.i386", "3WS:samba-debuginfo-0:3.0.7-1.3E.1.ia64", "3WS:samba-debuginfo-0:3.0.7-1.3E.1.ppc", "3WS:samba-debuginfo-0:3.0.7-1.3E.1.ppc64", "3WS:samba-debuginfo-0:3.0.7-1.3E.1.s390", "3WS:samba-debuginfo-0:3.0.7-1.3E.1.s390x", "3WS:samba-debuginfo-0:3.0.7-1.3E.1.x86_64", "3WS:samba-swat-0:3.0.7-1.3E.1.i386", "3WS:samba-swat-0:3.0.7-1.3E.1.ia64", "3WS:samba-swat-0:3.0.7-1.3E.1.ppc", "3WS:samba-swat-0:3.0.7-1.3E.1.s390", "3WS:samba-swat-0:3.0.7-1.3E.1.s390x", "3WS:samba-swat-0:3.0.7-1.3E.1.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2004-11-16T17:42:00+00:00" ]
CVE-2004-0176
null
security flaw
None
null
null
Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors.
null
null
2004-03-04T00:00:00+00:00
[ "3AS:ethereal-0:0.10.3-0.30E.1.i386", "3AS:ethereal-0:0.10.3-0.30E.1.ia64", "3AS:ethereal-0:0.10.3-0.30E.1.ppc", "3AS:ethereal-0:0.10.3-0.30E.1.s390", "3AS:ethereal-0:0.10.3-0.30E.1.s390x", "3AS:ethereal-0:0.10.3-0.30E.1.src", "3AS:ethereal-0:0.10.3-0.30E.1.x86_64", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3AS:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "3Desktop:ethereal-0:0.10.3-0.30E.1.i386", "3Desktop:ethereal-0:0.10.3-0.30E.1.ia64", "3Desktop:ethereal-0:0.10.3-0.30E.1.ppc", "3Desktop:ethereal-0:0.10.3-0.30E.1.s390", "3Desktop:ethereal-0:0.10.3-0.30E.1.s390x", "3Desktop:ethereal-0:0.10.3-0.30E.1.src", "3Desktop:ethereal-0:0.10.3-0.30E.1.x86_64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3Desktop:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "3ES:ethereal-0:0.10.3-0.30E.1.i386", "3ES:ethereal-0:0.10.3-0.30E.1.ia64", "3ES:ethereal-0:0.10.3-0.30E.1.ppc", "3ES:ethereal-0:0.10.3-0.30E.1.s390", "3ES:ethereal-0:0.10.3-0.30E.1.s390x", "3ES:ethereal-0:0.10.3-0.30E.1.src", "3ES:ethereal-0:0.10.3-0.30E.1.x86_64", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3ES:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "3WS:ethereal-0:0.10.3-0.30E.1.i386", "3WS:ethereal-0:0.10.3-0.30E.1.ia64", "3WS:ethereal-0:0.10.3-0.30E.1.ppc", "3WS:ethereal-0:0.10.3-0.30E.1.s390", "3WS:ethereal-0:0.10.3-0.30E.1.s390x", "3WS:ethereal-0:0.10.3-0.30E.1.src", "3WS:ethereal-0:0.10.3-0.30E.1.x86_64", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.i386", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.ia64", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.ppc", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.s390", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.s390x", "3WS:ethereal-gnome-0:0.10.3-0.30E.1.x86_64", "Red Hat Linux 9" ]
[]
[]
[]
[]
[]
[]
[ "vendor_fix", "vendor_fix" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system." ]
[ "2004-03-30T17:06:00+00:00", "2004-03-31T08:37:00+00:00" ]
CVE-2004-0967
null
temporary file vulnerabilities in various ghostscript scripts.
Low
null
null
The (1) pj-gs.sh, (2) ps2epsi, (3) pv.sh, and (4) sysvlp.sh scripts in the ESP Ghostscript (espgs) package in Trustix Secure Linux 1.5 through 2.1, and other operating systems, allow local users to overwrite files via a symlink attack on temporary files.
The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/ The risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 which is in maintenance mode.
2004-09-10T00:00:00+00:00
2004-09-30T00:00:00+00:00
[ "3AS:ghostscript-0:7.05-32.1.10.i386", "3AS:ghostscript-0:7.05-32.1.10.ia64", "3AS:ghostscript-0:7.05-32.1.10.ppc", "3AS:ghostscript-0:7.05-32.1.10.ppc64", "3AS:ghostscript-0:7.05-32.1.10.s390", "3AS:ghostscript-0:7.05-32.1.10.s390x", "3AS:ghostscript-0:7.05-32.1.10.src", "3AS:ghostscript-0:7.05-32.1.10.x86_64", "3AS:ghostscript-debuginfo-0:7.05-32.1.10.i386", "3AS:ghostscript-debuginfo-0:7.05-32.1.10.ia64", "3AS:ghostscript-debuginfo-0:7.05-32.1.10.ppc", "3AS:ghostscript-debuginfo-0:7.05-32.1.10.ppc64", "3AS:ghostscript-debuginfo-0:7.05-32.1.10.s390", "3AS:ghostscript-debuginfo-0:7.05-32.1.10.s390x", "3AS:ghostscript-debuginfo-0:7.05-32.1.10.x86_64", "3AS:ghostscript-devel-0:7.05-32.1.10.i386", "3AS:ghostscript-devel-0:7.05-32.1.10.ia64", "3AS:ghostscript-devel-0:7.05-32.1.10.ppc", "3AS:ghostscript-devel-0:7.05-32.1.10.s390", "3AS:ghostscript-devel-0:7.05-32.1.10.s390x", "3AS:ghostscript-devel-0:7.05-32.1.10.x86_64", "3AS:hpijs-0:1.3-32.1.10.i386", "3AS:hpijs-0:1.3-32.1.10.ia64", "3AS:hpijs-0:1.3-32.1.10.ppc", "3AS:hpijs-0:1.3-32.1.10.s390", "3AS:hpijs-0:1.3-32.1.10.s390x", "3AS:hpijs-0:1.3-32.1.10.x86_64", "3Desktop:ghostscript-0:7.05-32.1.10.i386", "3Desktop:ghostscript-0:7.05-32.1.10.ia64", "3Desktop:ghostscript-0:7.05-32.1.10.ppc", "3Desktop:ghostscript-0:7.05-32.1.10.ppc64", "3Desktop:ghostscript-0:7.05-32.1.10.s390", "3Desktop:ghostscript-0:7.05-32.1.10.s390x", "3Desktop:ghostscript-0:7.05-32.1.10.src", "3Desktop:ghostscript-0:7.05-32.1.10.x86_64", "3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.i386", "3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.ia64", "3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.ppc", "3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.ppc64", "3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.s390", "3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.s390x", "3Desktop:ghostscript-debuginfo-0:7.05-32.1.10.x86_64", "3Desktop:ghostscript-devel-0:7.05-32.1.10.i386", "3Desktop:ghostscript-devel-0:7.05-32.1.10.ia64", "3Desktop:ghostscript-devel-0:7.05-32.1.10.ppc", "3Desktop:ghostscript-devel-0:7.05-32.1.10.s390", "3Desktop:ghostscript-devel-0:7.05-32.1.10.s390x", "3Desktop:ghostscript-devel-0:7.05-32.1.10.x86_64", "3Desktop:hpijs-0:1.3-32.1.10.i386", "3Desktop:hpijs-0:1.3-32.1.10.ia64", "3Desktop:hpijs-0:1.3-32.1.10.ppc", "3Desktop:hpijs-0:1.3-32.1.10.s390", "3Desktop:hpijs-0:1.3-32.1.10.s390x", "3Desktop:hpijs-0:1.3-32.1.10.x86_64", "3ES:ghostscript-0:7.05-32.1.10.i386", "3ES:ghostscript-0:7.05-32.1.10.ia64", "3ES:ghostscript-0:7.05-32.1.10.ppc", "3ES:ghostscript-0:7.05-32.1.10.ppc64", "3ES:ghostscript-0:7.05-32.1.10.s390", "3ES:ghostscript-0:7.05-32.1.10.s390x", "3ES:ghostscript-0:7.05-32.1.10.src", "3ES:ghostscript-0:7.05-32.1.10.x86_64", "3ES:ghostscript-debuginfo-0:7.05-32.1.10.i386", "3ES:ghostscript-debuginfo-0:7.05-32.1.10.ia64", "3ES:ghostscript-debuginfo-0:7.05-32.1.10.ppc", "3ES:ghostscript-debuginfo-0:7.05-32.1.10.ppc64", "3ES:ghostscript-debuginfo-0:7.05-32.1.10.s390", "3ES:ghostscript-debuginfo-0:7.05-32.1.10.s390x", "3ES:ghostscript-debuginfo-0:7.05-32.1.10.x86_64", "3ES:ghostscript-devel-0:7.05-32.1.10.i386", "3ES:ghostscript-devel-0:7.05-32.1.10.ia64", "3ES:ghostscript-devel-0:7.05-32.1.10.ppc", "3ES:ghostscript-devel-0:7.05-32.1.10.s390", "3ES:ghostscript-devel-0:7.05-32.1.10.s390x", "3ES:ghostscript-devel-0:7.05-32.1.10.x86_64", "3ES:hpijs-0:1.3-32.1.10.i386", "3ES:hpijs-0:1.3-32.1.10.ia64", "3ES:hpijs-0:1.3-32.1.10.ppc", "3ES:hpijs-0:1.3-32.1.10.s390", "3ES:hpijs-0:1.3-32.1.10.s390x", "3ES:hpijs-0:1.3-32.1.10.x86_64", "3WS:ghostscript-0:7.05-32.1.10.i386", "3WS:ghostscript-0:7.05-32.1.10.ia64", "3WS:ghostscript-0:7.05-32.1.10.ppc", "3WS:ghostscript-0:7.05-32.1.10.ppc64", "3WS:ghostscript-0:7.05-32.1.10.s390", "3WS:ghostscript-0:7.05-32.1.10.s390x", "3WS:ghostscript-0:7.05-32.1.10.src", "3WS:ghostscript-0:7.05-32.1.10.x86_64", "3WS:ghostscript-debuginfo-0:7.05-32.1.10.i386", "3WS:ghostscript-debuginfo-0:7.05-32.1.10.ia64", "3WS:ghostscript-debuginfo-0:7.05-32.1.10.ppc", "3WS:ghostscript-debuginfo-0:7.05-32.1.10.ppc64", "3WS:ghostscript-debuginfo-0:7.05-32.1.10.s390", "3WS:ghostscript-debuginfo-0:7.05-32.1.10.s390x", "3WS:ghostscript-debuginfo-0:7.05-32.1.10.x86_64", "3WS:ghostscript-devel-0:7.05-32.1.10.i386", "3WS:ghostscript-devel-0:7.05-32.1.10.ia64", "3WS:ghostscript-devel-0:7.05-32.1.10.ppc", "3WS:ghostscript-devel-0:7.05-32.1.10.s390", "3WS:ghostscript-devel-0:7.05-32.1.10.s390x", "3WS:ghostscript-devel-0:7.05-32.1.10.x86_64", "3WS:hpijs-0:1.3-32.1.10.i386", "3WS:hpijs-0:1.3-32.1.10.ia64", "3WS:hpijs-0:1.3-32.1.10.ppc", "3WS:hpijs-0:1.3-32.1.10.s390", "3WS:hpijs-0:1.3-32.1.10.s390x", "3WS:hpijs-0:1.3-32.1.10.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix" ]
[ "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/" ]
[ "2005-09-28T14:21:00+00:00" ]