Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2001-1494
Vulnerability from cvelistv5
Published
2005-06-21 04:00
Modified
2024-08-08 04:58
Severity ?
EPSS score ?
Summary
script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:58:11.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "16280", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16280" }, { "name": "RHSA-2005:782", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-782.html" }, { "name": "20011212 Silly \u0027script\u0027 hardlink bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/bugtraq/2001/Dec/0123.html" }, { "name": "oval:org.mitre.oval:def:10723", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723" }, { "name": "20011213 Silly \u0027script\u0027 hardlink bug - fixed", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/bugtraq/2001/Dec/0122.html" }, { "name": "16785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16785" }, { "name": "util-linux-script-hardlink(7718)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7718" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm" }, { "name": "18502", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18502" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "16280", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16280" }, { "name": "RHSA-2005:782", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-782.html" }, { "name": "20011212 Silly \u0027script\u0027 hardlink bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/bugtraq/2001/Dec/0123.html" }, { "name": "oval:org.mitre.oval:def:10723", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723" }, { "name": "20011213 Silly \u0027script\u0027 hardlink bug - fixed", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/bugtraq/2001/Dec/0122.html" }, { "name": "16785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16785" }, { "name": "util-linux-script-hardlink(7718)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7718" }, { "tags": [ "x_refsource_MISC" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm" }, { "name": "18502", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18502" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "16280", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16280" }, { "name": "RHSA-2005:782", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-782.html" }, { "name": "20011212 Silly \u0027script\u0027 hardlink bug", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/2001/Dec/0123.html" }, { "name": "oval:org.mitre.oval:def:10723", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723" }, { "name": "20011213 Silly \u0027script\u0027 hardlink bug - fixed", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/2001/Dec/0122.html" }, { "name": "16785", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16785" }, { "name": "util-linux-script-hardlink(7718)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7718" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm" }, { "name": "18502", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18502" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1494", "datePublished": "2005-06-21T04:00:00", "dateReserved": "2005-06-21T00:00:00", "dateUpdated": "2024-08-08T04:58:11.298Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2001-1494\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2001-12-31T05:00:00.000\",\"lastModified\":\"2024-11-20T23:37:49.127\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.11n\",\"matchCriteriaId\":\"A58DA98E-6F4E-4B84-B04A-0F9630FD91E2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE82341-3E73-4F5B-BD9E-06C83F22E831\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:integrated_management_suit:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6055A272-7156-4E26-8250-EC067C5B1864\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE68944-C31D-4B49-BC8F-07944E0E82AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:intuity_lx:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1169C59-054C-4EFB-B549-C0AB97F2DF42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:message_networking:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D8F6982-2F4D-4D78-92C1-97689D59F3A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:messaging_storage_server:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFB58B84-4CAA-4BE6-943D-2F53F7B8A568\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/bugtraq/2001/Dec/0122.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/bugtraq/2001/Dec/0123.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/16785\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/18502\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-782.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/16280\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/7718\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://seclists.org/bugtraq/2001/Dec/0122.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/bugtraq/2001/Dec/0123.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/16785\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/18502\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-782.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/16280\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/7718\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]}]}}" } }
gsd-2001-1494
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2001-1494", "description": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.", "id": "GSD-2001-1494", "references": [ "https://access.redhat.com/errata/RHSA-2005:782" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2001-1494" ], "details": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.", "id": "GSD-2001-1494", "modified": "2023-12-13T01:19:02.581632Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "16280", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16280" }, { "name": "RHSA-2005:782", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-782.html" }, { "name": "20011212 Silly \u0027script\u0027 hardlink bug", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/2001/Dec/0123.html" }, { "name": "oval:org.mitre.oval:def:10723", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723" }, { "name": "20011213 Silly \u0027script\u0027 hardlink bug - fixed", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/2001/Dec/0122.html" }, { "name": "16785", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16785" }, { "name": "util-linux-script-hardlink(7718)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7718" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm" }, { "name": "18502", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18502" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "A58DA98E-6F4E-4B84-B04A-0F9630FD91E2", "versionEndExcluding": "2.11n", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FE82341-3E73-4F5B-BD9E-06C83F22E831", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:integrated_management_suit:*:*:*:*:*:*:*:*", "matchCriteriaId": "6055A272-7156-4E26-8250-EC067C5B1864", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EE68944-C31D-4B49-BC8F-07944E0E82AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:intuity_lx:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1169C59-054C-4EFB-B549-C0AB97F2DF42", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:message_networking:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D8F6982-2F4D-4D78-92C1-97689D59F3A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:messaging_storage_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFB58B84-4CAA-4BE6-943D-2F53F7B8A568", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command." } ], "id": "CVE-2001-1494", "lastModified": "2024-01-26T17:16:52.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2001-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/bugtraq/2001/Dec/0122.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/bugtraq/2001/Dec/0123.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/16785" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/18502" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-782.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/16280" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7718" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-8gpj-8888-5722
Vulnerability from github
Published
2022-04-30 18:18
Modified
2024-01-26 18:30
Severity ?
Details
script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.
{ "affected": [], "aliases": [ "CVE-2001-1494" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2001-12-31T05:00:00Z", "severity": "LOW" }, "details": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.", "id": "GHSA-8gpj-8888-5722", "modified": "2024-01-26T18:30:29Z", "published": "2022-04-30T18:18:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1494" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7718" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10723" }, { "type": "WEB", "url": "http://seclists.org/bugtraq/2001/Dec/0122.html" }, { "type": "WEB", "url": "http://seclists.org/bugtraq/2001/Dec/0123.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/16785" }, { "type": "WEB", "url": "http://secunia.com/advisories/18502" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-782.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/16280" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
rhsa-2005_782
Vulnerability from csaf_redhat
Published
2005-10-11 15:49
Modified
2024-11-21 23:59
Summary
Red Hat Security Advisory: util-linux and mount security update
Notes
Topic
Updated util-linux and mount packages that fix two security issues are now
available.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
The util-linux package contains a large variety of low-level system
utilities that are necessary for a Linux system to function.
The mount package contains the mount, umount, swapon and swapoff programs.
A bug was found in the way the umount command is executed by normal users.
It may be possible for a user to gain elevated privileges if the user is
able to execute the "umount -r" command on a mounted file system. The
file system will be re-mounted only with the "readonly" flag set, clearing
flags such as "nosuid" and "noexec". The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-2876 to
this issue.
This update also fixes a hardlink bug in the script command for Red Hat
Enterprise Linux 2.1. If a local user places a hardlinked file named
"typescript" in a directory they have write access to, the file will be
overwritten if the user running script has write permissions to the
destination file. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2001-1494 to this issue.
All users of util-linux and mount should upgrade to these updated packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated util-linux and mount packages that fix two security issues are now\navailable.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The util-linux package contains a large variety of low-level system\nutilities that are necessary for a Linux system to function.\n\nThe mount package contains the mount, umount, swapon and swapoff programs.\n\nA bug was found in the way the umount command is executed by normal users.\nIt may be possible for a user to gain elevated privileges if the user is\nable to execute the \"umount -r\" command on a mounted file system. The\nfile system will be re-mounted only with the \"readonly\" flag set, clearing\nflags such as \"nosuid\" and \"noexec\". The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-2876 to\nthis issue.\n\nThis update also fixes a hardlink bug in the script command for Red Hat\nEnterprise Linux 2.1. If a local user places a hardlinked file named\n\"typescript\" in a directory they have write access to, the file will be\noverwritten if the user running script has write permissions to the\ndestination file. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2001-1494 to this issue.\n\nAll users of util-linux and mount should upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:782", "url": "https://access.redhat.com/errata/RHSA-2005:782" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "161337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161337" }, { "category": "external", "summary": "168206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168206" }, { "category": "external", "summary": "168209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168209" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_782.json" } ], "title": "Red Hat Security Advisory: util-linux and mount security update", "tracking": { "current_release_date": "2024-11-21T23:59:35+00:00", "generator": { "date": "2024-11-21T23:59:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:782", "initial_release_date": "2005-10-11T15:49:00+00:00", "revision_history": [ { "date": "2005-10-11T15:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-10-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:59:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mount-0:2.11y-31.11.ia64", "product": { "name": "mount-0:2.11y-31.11.ia64", "product_id": "mount-0:2.11y-31.11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mount@2.11y-31.11?arch=ia64" } } }, { "category": "product_version", "name": "util-linux-0:2.11y-31.11.ia64", "product": { "name": "util-linux-0:2.11y-31.11.ia64", "product_id": "util-linux-0:2.11y-31.11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.11y-31.11?arch=ia64" } } }, { "category": "product_version", "name": "losetup-0:2.11y-31.11.ia64", "product": { "name": "losetup-0:2.11y-31.11.ia64", "product_id": "losetup-0:2.11y-31.11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/losetup@2.11y-31.11?arch=ia64" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.11y-31.11.ia64", "product": { "name": "util-linux-debuginfo-0:2.11y-31.11.ia64", "product_id": "util-linux-debuginfo-0:2.11y-31.11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.11y-31.11?arch=ia64" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "product": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "product_id": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.12a-16.EL4.12?arch=ia64" } } }, { "category": "product_version", "name": "util-linux-0:2.12a-16.EL4.12.ia64", "product": { "name": "util-linux-0:2.12a-16.EL4.12.ia64", "product_id": "util-linux-0:2.12a-16.EL4.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.12a-16.EL4.12?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mount-0:2.11y-31.11.x86_64", "product": { "name": "mount-0:2.11y-31.11.x86_64", "product_id": "mount-0:2.11y-31.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mount@2.11y-31.11?arch=x86_64" } } }, { "category": "product_version", "name": "util-linux-0:2.11y-31.11.x86_64", "product": { "name": "util-linux-0:2.11y-31.11.x86_64", "product_id": "util-linux-0:2.11y-31.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.11y-31.11?arch=x86_64" } } }, { "category": "product_version", "name": "losetup-0:2.11y-31.11.x86_64", "product": { "name": "losetup-0:2.11y-31.11.x86_64", "product_id": "losetup-0:2.11y-31.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/losetup@2.11y-31.11?arch=x86_64" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.11y-31.11.x86_64", "product": { "name": "util-linux-debuginfo-0:2.11y-31.11.x86_64", "product_id": "util-linux-debuginfo-0:2.11y-31.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.11y-31.11?arch=x86_64" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "product": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "product_id": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.12a-16.EL4.12?arch=x86_64" } } }, { "category": "product_version", "name": "util-linux-0:2.12a-16.EL4.12.x86_64", "product": { "name": "util-linux-0:2.12a-16.EL4.12.x86_64", "product_id": "util-linux-0:2.12a-16.EL4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.12a-16.EL4.12?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mount-0:2.11y-31.11.i386", "product": { "name": "mount-0:2.11y-31.11.i386", "product_id": "mount-0:2.11y-31.11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mount@2.11y-31.11?arch=i386" } } }, { "category": "product_version", "name": "util-linux-0:2.11y-31.11.i386", "product": { "name": "util-linux-0:2.11y-31.11.i386", "product_id": "util-linux-0:2.11y-31.11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.11y-31.11?arch=i386" } } }, { "category": "product_version", "name": "losetup-0:2.11y-31.11.i386", "product": { "name": "losetup-0:2.11y-31.11.i386", "product_id": "losetup-0:2.11y-31.11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/losetup@2.11y-31.11?arch=i386" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.11y-31.11.i386", "product": { "name": "util-linux-debuginfo-0:2.11y-31.11.i386", "product_id": "util-linux-debuginfo-0:2.11y-31.11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.11y-31.11?arch=i386" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "product": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "product_id": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.12a-16.EL4.12?arch=i386" } } }, { "category": "product_version", "name": "util-linux-0:2.12a-16.EL4.12.i386", "product": { "name": "util-linux-0:2.12a-16.EL4.12.i386", "product_id": "util-linux-0:2.12a-16.EL4.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.12a-16.EL4.12?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "util-linux-0:2.11y-31.11.src", "product": { "name": "util-linux-0:2.11y-31.11.src", "product_id": "util-linux-0:2.11y-31.11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.11y-31.11?arch=src" } } }, { "category": "product_version", "name": "util-linux-0:2.12a-16.EL4.12.src", "product": { "name": "util-linux-0:2.12a-16.EL4.12.src", "product_id": "util-linux-0:2.12a-16.EL4.12.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.12a-16.EL4.12?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mount-0:2.11y-31.11.ppc", "product": { "name": "mount-0:2.11y-31.11.ppc", "product_id": "mount-0:2.11y-31.11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mount@2.11y-31.11?arch=ppc" } } }, { "category": "product_version", "name": "util-linux-0:2.11y-31.11.ppc", "product": { "name": "util-linux-0:2.11y-31.11.ppc", "product_id": "util-linux-0:2.11y-31.11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.11y-31.11?arch=ppc" } } }, { "category": "product_version", "name": "losetup-0:2.11y-31.11.ppc", "product": { "name": "losetup-0:2.11y-31.11.ppc", "product_id": "losetup-0:2.11y-31.11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/losetup@2.11y-31.11?arch=ppc" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.11y-31.11.ppc", "product": { "name": "util-linux-debuginfo-0:2.11y-31.11.ppc", "product_id": "util-linux-debuginfo-0:2.11y-31.11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.11y-31.11?arch=ppc" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "product": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "product_id": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.12a-16.EL4.12?arch=ppc" } } }, { "category": "product_version", "name": "util-linux-0:2.12a-16.EL4.12.ppc", "product": { "name": "util-linux-0:2.12a-16.EL4.12.ppc", "product_id": "util-linux-0:2.12a-16.EL4.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.12a-16.EL4.12?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mount-0:2.11y-31.11.s390x", "product": { "name": "mount-0:2.11y-31.11.s390x", "product_id": "mount-0:2.11y-31.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mount@2.11y-31.11?arch=s390x" } } }, { "category": "product_version", "name": "util-linux-0:2.11y-31.11.s390x", "product": { "name": "util-linux-0:2.11y-31.11.s390x", "product_id": "util-linux-0:2.11y-31.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.11y-31.11?arch=s390x" } } }, { "category": "product_version", "name": "losetup-0:2.11y-31.11.s390x", "product": { "name": "losetup-0:2.11y-31.11.s390x", "product_id": "losetup-0:2.11y-31.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/losetup@2.11y-31.11?arch=s390x" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.11y-31.11.s390x", "product": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390x", "product_id": "util-linux-debuginfo-0:2.11y-31.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.11y-31.11?arch=s390x" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "product": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "product_id": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.12a-16.EL4.12?arch=s390x" } } }, { "category": "product_version", "name": "util-linux-0:2.12a-16.EL4.12.s390x", "product": { "name": "util-linux-0:2.12a-16.EL4.12.s390x", "product_id": "util-linux-0:2.12a-16.EL4.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.12a-16.EL4.12?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mount-0:2.11y-31.11.s390", "product": { "name": "mount-0:2.11y-31.11.s390", "product_id": "mount-0:2.11y-31.11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mount@2.11y-31.11?arch=s390" } } }, { "category": "product_version", "name": "util-linux-0:2.11y-31.11.s390", "product": { "name": "util-linux-0:2.11y-31.11.s390", "product_id": "util-linux-0:2.11y-31.11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.11y-31.11?arch=s390" } } }, { "category": "product_version", "name": "losetup-0:2.11y-31.11.s390", "product": { "name": "losetup-0:2.11y-31.11.s390", "product_id": "losetup-0:2.11y-31.11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/losetup@2.11y-31.11?arch=s390" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.11y-31.11.s390", "product": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390", "product_id": "util-linux-debuginfo-0:2.11y-31.11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.11y-31.11?arch=s390" } } }, { "category": "product_version", "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "product": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "product_id": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux-debuginfo@2.12a-16.EL4.12?arch=s390" } } }, { "category": "product_version", "name": "util-linux-0:2.12a-16.EL4.12.s390", "product": { "name": "util-linux-0:2.12a-16.EL4.12.s390", "product_id": "util-linux-0:2.12a-16.EL4.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/util-linux@2.12a-16.EL4.12?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:losetup-0:2.11y-31.11.i386" }, "product_reference": "losetup-0:2.11y-31.11.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:losetup-0:2.11y-31.11.ia64" }, "product_reference": "losetup-0:2.11y-31.11.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:losetup-0:2.11y-31.11.ppc" }, "product_reference": "losetup-0:2.11y-31.11.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:losetup-0:2.11y-31.11.s390" }, "product_reference": "losetup-0:2.11y-31.11.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:losetup-0:2.11y-31.11.s390x" }, "product_reference": "losetup-0:2.11y-31.11.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:losetup-0:2.11y-31.11.x86_64" }, "product_reference": "losetup-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mount-0:2.11y-31.11.i386" }, "product_reference": "mount-0:2.11y-31.11.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mount-0:2.11y-31.11.ia64" }, "product_reference": "mount-0:2.11y-31.11.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mount-0:2.11y-31.11.ppc" }, "product_reference": "mount-0:2.11y-31.11.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mount-0:2.11y-31.11.s390" }, "product_reference": "mount-0:2.11y-31.11.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mount-0:2.11y-31.11.s390x" }, "product_reference": "mount-0:2.11y-31.11.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mount-0:2.11y-31.11.x86_64" }, "product_reference": "mount-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-0:2.11y-31.11.i386" }, "product_reference": "util-linux-0:2.11y-31.11.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-0:2.11y-31.11.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-0:2.11y-31.11.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-0:2.11y-31.11.s390" }, "product_reference": "util-linux-0:2.11y-31.11.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-0:2.11y-31.11.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-0:2.11y-31.11.src" }, "product_reference": "util-linux-0:2.11y-31.11.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-debuginfo-0:2.11y-31.11.i386" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-debuginfo-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-debuginfo-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-debuginfo-0:2.11y-31.11.s390" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-debuginfo-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:util-linux-debuginfo-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:losetup-0:2.11y-31.11.i386" }, "product_reference": "losetup-0:2.11y-31.11.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:losetup-0:2.11y-31.11.ia64" }, "product_reference": "losetup-0:2.11y-31.11.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:losetup-0:2.11y-31.11.ppc" }, "product_reference": "losetup-0:2.11y-31.11.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:losetup-0:2.11y-31.11.s390" }, "product_reference": "losetup-0:2.11y-31.11.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:losetup-0:2.11y-31.11.s390x" }, "product_reference": "losetup-0:2.11y-31.11.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:losetup-0:2.11y-31.11.x86_64" }, "product_reference": "losetup-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mount-0:2.11y-31.11.i386" }, "product_reference": "mount-0:2.11y-31.11.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mount-0:2.11y-31.11.ia64" }, "product_reference": "mount-0:2.11y-31.11.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mount-0:2.11y-31.11.ppc" }, "product_reference": "mount-0:2.11y-31.11.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mount-0:2.11y-31.11.s390" }, "product_reference": "mount-0:2.11y-31.11.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mount-0:2.11y-31.11.s390x" }, "product_reference": "mount-0:2.11y-31.11.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mount-0:2.11y-31.11.x86_64" }, "product_reference": "mount-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-0:2.11y-31.11.i386" }, "product_reference": "util-linux-0:2.11y-31.11.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-0:2.11y-31.11.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-0:2.11y-31.11.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-0:2.11y-31.11.s390" }, "product_reference": "util-linux-0:2.11y-31.11.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-0:2.11y-31.11.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-0:2.11y-31.11.src" }, "product_reference": "util-linux-0:2.11y-31.11.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-debuginfo-0:2.11y-31.11.i386" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:util-linux-debuginfo-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:losetup-0:2.11y-31.11.i386" }, "product_reference": "losetup-0:2.11y-31.11.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:losetup-0:2.11y-31.11.ia64" }, "product_reference": "losetup-0:2.11y-31.11.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:losetup-0:2.11y-31.11.ppc" }, "product_reference": "losetup-0:2.11y-31.11.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:losetup-0:2.11y-31.11.s390" }, "product_reference": "losetup-0:2.11y-31.11.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:losetup-0:2.11y-31.11.s390x" }, "product_reference": "losetup-0:2.11y-31.11.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:losetup-0:2.11y-31.11.x86_64" }, "product_reference": "losetup-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mount-0:2.11y-31.11.i386" }, "product_reference": "mount-0:2.11y-31.11.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mount-0:2.11y-31.11.ia64" }, "product_reference": "mount-0:2.11y-31.11.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mount-0:2.11y-31.11.ppc" }, "product_reference": "mount-0:2.11y-31.11.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mount-0:2.11y-31.11.s390" }, "product_reference": "mount-0:2.11y-31.11.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mount-0:2.11y-31.11.s390x" }, "product_reference": "mount-0:2.11y-31.11.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mount-0:2.11y-31.11.x86_64" }, "product_reference": "mount-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-0:2.11y-31.11.i386" }, "product_reference": "util-linux-0:2.11y-31.11.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-0:2.11y-31.11.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-0:2.11y-31.11.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-0:2.11y-31.11.s390" }, "product_reference": "util-linux-0:2.11y-31.11.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-0:2.11y-31.11.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-0:2.11y-31.11.src" }, "product_reference": "util-linux-0:2.11y-31.11.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-debuginfo-0:2.11y-31.11.i386" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-debuginfo-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-debuginfo-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-debuginfo-0:2.11y-31.11.s390" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-debuginfo-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:util-linux-debuginfo-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:losetup-0:2.11y-31.11.i386" }, "product_reference": "losetup-0:2.11y-31.11.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:losetup-0:2.11y-31.11.ia64" }, "product_reference": "losetup-0:2.11y-31.11.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:losetup-0:2.11y-31.11.ppc" }, "product_reference": "losetup-0:2.11y-31.11.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:losetup-0:2.11y-31.11.s390" }, "product_reference": "losetup-0:2.11y-31.11.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:losetup-0:2.11y-31.11.s390x" }, "product_reference": "losetup-0:2.11y-31.11.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "losetup-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:losetup-0:2.11y-31.11.x86_64" }, "product_reference": "losetup-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mount-0:2.11y-31.11.i386" }, "product_reference": "mount-0:2.11y-31.11.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mount-0:2.11y-31.11.ia64" }, "product_reference": "mount-0:2.11y-31.11.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mount-0:2.11y-31.11.ppc" }, "product_reference": "mount-0:2.11y-31.11.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mount-0:2.11y-31.11.s390" }, "product_reference": "mount-0:2.11y-31.11.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mount-0:2.11y-31.11.s390x" }, "product_reference": "mount-0:2.11y-31.11.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mount-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mount-0:2.11y-31.11.x86_64" }, "product_reference": "mount-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-0:2.11y-31.11.i386" }, "product_reference": "util-linux-0:2.11y-31.11.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-0:2.11y-31.11.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-0:2.11y-31.11.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-0:2.11y-31.11.s390" }, "product_reference": "util-linux-0:2.11y-31.11.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-0:2.11y-31.11.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-0:2.11y-31.11.src" }, "product_reference": "util-linux-0:2.11y-31.11.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-debuginfo-0:2.11y-31.11.i386" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-debuginfo-0:2.11y-31.11.ia64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-debuginfo-0:2.11y-31.11.ppc" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-debuginfo-0:2.11y-31.11.s390" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-debuginfo-0:2.11y-31.11.s390x" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.11y-31.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:util-linux-debuginfo-0:2.11y-31.11.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.11y-31.11.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-0:2.12a-16.EL4.12.src" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-0:2.12a-16.EL4.12.src" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-0:2.12a-16.EL4.12.src" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-0:2.12a-16.EL4.12.src" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" }, "product_reference": "util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1494", "discovery_date": "2005-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616708" } ], "notes": [ { "category": "description", "text": "script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:losetup-0:2.11y-31.11.i386", "3AS:losetup-0:2.11y-31.11.ia64", "3AS:losetup-0:2.11y-31.11.ppc", "3AS:losetup-0:2.11y-31.11.s390", "3AS:losetup-0:2.11y-31.11.s390x", "3AS:losetup-0:2.11y-31.11.x86_64", "3AS:mount-0:2.11y-31.11.i386", "3AS:mount-0:2.11y-31.11.ia64", "3AS:mount-0:2.11y-31.11.ppc", "3AS:mount-0:2.11y-31.11.s390", "3AS:mount-0:2.11y-31.11.s390x", "3AS:mount-0:2.11y-31.11.x86_64", "3AS:util-linux-0:2.11y-31.11.i386", "3AS:util-linux-0:2.11y-31.11.ia64", "3AS:util-linux-0:2.11y-31.11.ppc", "3AS:util-linux-0:2.11y-31.11.s390", "3AS:util-linux-0:2.11y-31.11.s390x", "3AS:util-linux-0:2.11y-31.11.src", "3AS:util-linux-0:2.11y-31.11.x86_64", "3AS:util-linux-debuginfo-0:2.11y-31.11.i386", "3AS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3AS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3AS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3Desktop:losetup-0:2.11y-31.11.i386", "3Desktop:losetup-0:2.11y-31.11.ia64", "3Desktop:losetup-0:2.11y-31.11.ppc", "3Desktop:losetup-0:2.11y-31.11.s390", "3Desktop:losetup-0:2.11y-31.11.s390x", "3Desktop:losetup-0:2.11y-31.11.x86_64", "3Desktop:mount-0:2.11y-31.11.i386", "3Desktop:mount-0:2.11y-31.11.ia64", "3Desktop:mount-0:2.11y-31.11.ppc", "3Desktop:mount-0:2.11y-31.11.s390", "3Desktop:mount-0:2.11y-31.11.s390x", "3Desktop:mount-0:2.11y-31.11.x86_64", "3Desktop:util-linux-0:2.11y-31.11.i386", "3Desktop:util-linux-0:2.11y-31.11.ia64", "3Desktop:util-linux-0:2.11y-31.11.ppc", "3Desktop:util-linux-0:2.11y-31.11.s390", "3Desktop:util-linux-0:2.11y-31.11.s390x", "3Desktop:util-linux-0:2.11y-31.11.src", "3Desktop:util-linux-0:2.11y-31.11.x86_64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.i386", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ia64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ppc", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390x", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3ES:losetup-0:2.11y-31.11.i386", "3ES:losetup-0:2.11y-31.11.ia64", "3ES:losetup-0:2.11y-31.11.ppc", "3ES:losetup-0:2.11y-31.11.s390", "3ES:losetup-0:2.11y-31.11.s390x", "3ES:losetup-0:2.11y-31.11.x86_64", "3ES:mount-0:2.11y-31.11.i386", "3ES:mount-0:2.11y-31.11.ia64", "3ES:mount-0:2.11y-31.11.ppc", "3ES:mount-0:2.11y-31.11.s390", "3ES:mount-0:2.11y-31.11.s390x", "3ES:mount-0:2.11y-31.11.x86_64", "3ES:util-linux-0:2.11y-31.11.i386", "3ES:util-linux-0:2.11y-31.11.ia64", "3ES:util-linux-0:2.11y-31.11.ppc", "3ES:util-linux-0:2.11y-31.11.s390", "3ES:util-linux-0:2.11y-31.11.s390x", "3ES:util-linux-0:2.11y-31.11.src", "3ES:util-linux-0:2.11y-31.11.x86_64", "3ES:util-linux-debuginfo-0:2.11y-31.11.i386", "3ES:util-linux-debuginfo-0:2.11y-31.11.ia64", "3ES:util-linux-debuginfo-0:2.11y-31.11.ppc", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390x", "3ES:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3WS:losetup-0:2.11y-31.11.i386", "3WS:losetup-0:2.11y-31.11.ia64", "3WS:losetup-0:2.11y-31.11.ppc", "3WS:losetup-0:2.11y-31.11.s390", "3WS:losetup-0:2.11y-31.11.s390x", "3WS:losetup-0:2.11y-31.11.x86_64", "3WS:mount-0:2.11y-31.11.i386", "3WS:mount-0:2.11y-31.11.ia64", "3WS:mount-0:2.11y-31.11.ppc", "3WS:mount-0:2.11y-31.11.s390", "3WS:mount-0:2.11y-31.11.s390x", "3WS:mount-0:2.11y-31.11.x86_64", "3WS:util-linux-0:2.11y-31.11.i386", "3WS:util-linux-0:2.11y-31.11.ia64", "3WS:util-linux-0:2.11y-31.11.ppc", "3WS:util-linux-0:2.11y-31.11.s390", "3WS:util-linux-0:2.11y-31.11.s390x", "3WS:util-linux-0:2.11y-31.11.src", "3WS:util-linux-0:2.11y-31.11.x86_64", "3WS:util-linux-debuginfo-0:2.11y-31.11.i386", "3WS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3WS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3WS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "4AS:util-linux-0:2.12a-16.EL4.12.i386", "4AS:util-linux-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-0:2.12a-16.EL4.12.s390", "4AS:util-linux-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-0:2.12a-16.EL4.12.src", "4AS:util-linux-0:2.12a-16.EL4.12.x86_64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-0:2.12a-16.EL4.12.src", "4Desktop:util-linux-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-0:2.12a-16.EL4.12.i386", "4ES:util-linux-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-0:2.12a-16.EL4.12.s390", "4ES:util-linux-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-0:2.12a-16.EL4.12.src", "4ES:util-linux-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-0:2.12a-16.EL4.12.i386", "4WS:util-linux-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-0:2.12a-16.EL4.12.s390", "4WS:util-linux-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-0:2.12a-16.EL4.12.src", "4WS:util-linux-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1494" }, { "category": "external", "summary": "RHBZ#1616708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1494" } ], "release_date": "2001-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-11T15:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:losetup-0:2.11y-31.11.i386", "3AS:losetup-0:2.11y-31.11.ia64", "3AS:losetup-0:2.11y-31.11.ppc", "3AS:losetup-0:2.11y-31.11.s390", "3AS:losetup-0:2.11y-31.11.s390x", "3AS:losetup-0:2.11y-31.11.x86_64", "3AS:mount-0:2.11y-31.11.i386", "3AS:mount-0:2.11y-31.11.ia64", "3AS:mount-0:2.11y-31.11.ppc", "3AS:mount-0:2.11y-31.11.s390", "3AS:mount-0:2.11y-31.11.s390x", "3AS:mount-0:2.11y-31.11.x86_64", "3AS:util-linux-0:2.11y-31.11.i386", "3AS:util-linux-0:2.11y-31.11.ia64", "3AS:util-linux-0:2.11y-31.11.ppc", "3AS:util-linux-0:2.11y-31.11.s390", "3AS:util-linux-0:2.11y-31.11.s390x", "3AS:util-linux-0:2.11y-31.11.src", "3AS:util-linux-0:2.11y-31.11.x86_64", "3AS:util-linux-debuginfo-0:2.11y-31.11.i386", "3AS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3AS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3AS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3Desktop:losetup-0:2.11y-31.11.i386", "3Desktop:losetup-0:2.11y-31.11.ia64", "3Desktop:losetup-0:2.11y-31.11.ppc", "3Desktop:losetup-0:2.11y-31.11.s390", "3Desktop:losetup-0:2.11y-31.11.s390x", "3Desktop:losetup-0:2.11y-31.11.x86_64", "3Desktop:mount-0:2.11y-31.11.i386", "3Desktop:mount-0:2.11y-31.11.ia64", "3Desktop:mount-0:2.11y-31.11.ppc", "3Desktop:mount-0:2.11y-31.11.s390", "3Desktop:mount-0:2.11y-31.11.s390x", "3Desktop:mount-0:2.11y-31.11.x86_64", "3Desktop:util-linux-0:2.11y-31.11.i386", "3Desktop:util-linux-0:2.11y-31.11.ia64", "3Desktop:util-linux-0:2.11y-31.11.ppc", "3Desktop:util-linux-0:2.11y-31.11.s390", "3Desktop:util-linux-0:2.11y-31.11.s390x", "3Desktop:util-linux-0:2.11y-31.11.src", "3Desktop:util-linux-0:2.11y-31.11.x86_64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.i386", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ia64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ppc", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390x", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3ES:losetup-0:2.11y-31.11.i386", "3ES:losetup-0:2.11y-31.11.ia64", "3ES:losetup-0:2.11y-31.11.ppc", "3ES:losetup-0:2.11y-31.11.s390", "3ES:losetup-0:2.11y-31.11.s390x", "3ES:losetup-0:2.11y-31.11.x86_64", "3ES:mount-0:2.11y-31.11.i386", "3ES:mount-0:2.11y-31.11.ia64", "3ES:mount-0:2.11y-31.11.ppc", "3ES:mount-0:2.11y-31.11.s390", "3ES:mount-0:2.11y-31.11.s390x", "3ES:mount-0:2.11y-31.11.x86_64", "3ES:util-linux-0:2.11y-31.11.i386", "3ES:util-linux-0:2.11y-31.11.ia64", "3ES:util-linux-0:2.11y-31.11.ppc", "3ES:util-linux-0:2.11y-31.11.s390", "3ES:util-linux-0:2.11y-31.11.s390x", "3ES:util-linux-0:2.11y-31.11.src", "3ES:util-linux-0:2.11y-31.11.x86_64", "3ES:util-linux-debuginfo-0:2.11y-31.11.i386", "3ES:util-linux-debuginfo-0:2.11y-31.11.ia64", "3ES:util-linux-debuginfo-0:2.11y-31.11.ppc", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390x", "3ES:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3WS:losetup-0:2.11y-31.11.i386", "3WS:losetup-0:2.11y-31.11.ia64", "3WS:losetup-0:2.11y-31.11.ppc", "3WS:losetup-0:2.11y-31.11.s390", "3WS:losetup-0:2.11y-31.11.s390x", "3WS:losetup-0:2.11y-31.11.x86_64", "3WS:mount-0:2.11y-31.11.i386", "3WS:mount-0:2.11y-31.11.ia64", "3WS:mount-0:2.11y-31.11.ppc", "3WS:mount-0:2.11y-31.11.s390", "3WS:mount-0:2.11y-31.11.s390x", "3WS:mount-0:2.11y-31.11.x86_64", "3WS:util-linux-0:2.11y-31.11.i386", "3WS:util-linux-0:2.11y-31.11.ia64", "3WS:util-linux-0:2.11y-31.11.ppc", "3WS:util-linux-0:2.11y-31.11.s390", "3WS:util-linux-0:2.11y-31.11.s390x", "3WS:util-linux-0:2.11y-31.11.src", "3WS:util-linux-0:2.11y-31.11.x86_64", "3WS:util-linux-debuginfo-0:2.11y-31.11.i386", "3WS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3WS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3WS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "4AS:util-linux-0:2.12a-16.EL4.12.i386", "4AS:util-linux-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-0:2.12a-16.EL4.12.s390", "4AS:util-linux-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-0:2.12a-16.EL4.12.src", "4AS:util-linux-0:2.12a-16.EL4.12.x86_64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-0:2.12a-16.EL4.12.src", "4Desktop:util-linux-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-0:2.12a-16.EL4.12.i386", "4ES:util-linux-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-0:2.12a-16.EL4.12.s390", "4ES:util-linux-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-0:2.12a-16.EL4.12.src", "4ES:util-linux-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-0:2.12a-16.EL4.12.i386", "4WS:util-linux-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-0:2.12a-16.EL4.12.s390", "4WS:util-linux-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-0:2.12a-16.EL4.12.src", "4WS:util-linux-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:782" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2876", "discovery_date": "2005-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617764" } ], "notes": [ { "category": "description", "text": "umount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:losetup-0:2.11y-31.11.i386", "3AS:losetup-0:2.11y-31.11.ia64", "3AS:losetup-0:2.11y-31.11.ppc", "3AS:losetup-0:2.11y-31.11.s390", "3AS:losetup-0:2.11y-31.11.s390x", "3AS:losetup-0:2.11y-31.11.x86_64", "3AS:mount-0:2.11y-31.11.i386", "3AS:mount-0:2.11y-31.11.ia64", "3AS:mount-0:2.11y-31.11.ppc", "3AS:mount-0:2.11y-31.11.s390", "3AS:mount-0:2.11y-31.11.s390x", "3AS:mount-0:2.11y-31.11.x86_64", "3AS:util-linux-0:2.11y-31.11.i386", "3AS:util-linux-0:2.11y-31.11.ia64", "3AS:util-linux-0:2.11y-31.11.ppc", "3AS:util-linux-0:2.11y-31.11.s390", "3AS:util-linux-0:2.11y-31.11.s390x", "3AS:util-linux-0:2.11y-31.11.src", "3AS:util-linux-0:2.11y-31.11.x86_64", "3AS:util-linux-debuginfo-0:2.11y-31.11.i386", "3AS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3AS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3AS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3Desktop:losetup-0:2.11y-31.11.i386", "3Desktop:losetup-0:2.11y-31.11.ia64", "3Desktop:losetup-0:2.11y-31.11.ppc", "3Desktop:losetup-0:2.11y-31.11.s390", "3Desktop:losetup-0:2.11y-31.11.s390x", "3Desktop:losetup-0:2.11y-31.11.x86_64", "3Desktop:mount-0:2.11y-31.11.i386", "3Desktop:mount-0:2.11y-31.11.ia64", "3Desktop:mount-0:2.11y-31.11.ppc", "3Desktop:mount-0:2.11y-31.11.s390", "3Desktop:mount-0:2.11y-31.11.s390x", "3Desktop:mount-0:2.11y-31.11.x86_64", "3Desktop:util-linux-0:2.11y-31.11.i386", "3Desktop:util-linux-0:2.11y-31.11.ia64", "3Desktop:util-linux-0:2.11y-31.11.ppc", "3Desktop:util-linux-0:2.11y-31.11.s390", "3Desktop:util-linux-0:2.11y-31.11.s390x", "3Desktop:util-linux-0:2.11y-31.11.src", "3Desktop:util-linux-0:2.11y-31.11.x86_64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.i386", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ia64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ppc", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390x", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3ES:losetup-0:2.11y-31.11.i386", "3ES:losetup-0:2.11y-31.11.ia64", "3ES:losetup-0:2.11y-31.11.ppc", "3ES:losetup-0:2.11y-31.11.s390", "3ES:losetup-0:2.11y-31.11.s390x", "3ES:losetup-0:2.11y-31.11.x86_64", "3ES:mount-0:2.11y-31.11.i386", "3ES:mount-0:2.11y-31.11.ia64", "3ES:mount-0:2.11y-31.11.ppc", "3ES:mount-0:2.11y-31.11.s390", "3ES:mount-0:2.11y-31.11.s390x", "3ES:mount-0:2.11y-31.11.x86_64", "3ES:util-linux-0:2.11y-31.11.i386", "3ES:util-linux-0:2.11y-31.11.ia64", "3ES:util-linux-0:2.11y-31.11.ppc", "3ES:util-linux-0:2.11y-31.11.s390", "3ES:util-linux-0:2.11y-31.11.s390x", "3ES:util-linux-0:2.11y-31.11.src", "3ES:util-linux-0:2.11y-31.11.x86_64", "3ES:util-linux-debuginfo-0:2.11y-31.11.i386", "3ES:util-linux-debuginfo-0:2.11y-31.11.ia64", "3ES:util-linux-debuginfo-0:2.11y-31.11.ppc", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390x", "3ES:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3WS:losetup-0:2.11y-31.11.i386", "3WS:losetup-0:2.11y-31.11.ia64", "3WS:losetup-0:2.11y-31.11.ppc", "3WS:losetup-0:2.11y-31.11.s390", "3WS:losetup-0:2.11y-31.11.s390x", "3WS:losetup-0:2.11y-31.11.x86_64", "3WS:mount-0:2.11y-31.11.i386", "3WS:mount-0:2.11y-31.11.ia64", "3WS:mount-0:2.11y-31.11.ppc", "3WS:mount-0:2.11y-31.11.s390", "3WS:mount-0:2.11y-31.11.s390x", "3WS:mount-0:2.11y-31.11.x86_64", "3WS:util-linux-0:2.11y-31.11.i386", "3WS:util-linux-0:2.11y-31.11.ia64", "3WS:util-linux-0:2.11y-31.11.ppc", "3WS:util-linux-0:2.11y-31.11.s390", "3WS:util-linux-0:2.11y-31.11.s390x", "3WS:util-linux-0:2.11y-31.11.src", "3WS:util-linux-0:2.11y-31.11.x86_64", "3WS:util-linux-debuginfo-0:2.11y-31.11.i386", "3WS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3WS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3WS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "4AS:util-linux-0:2.12a-16.EL4.12.i386", "4AS:util-linux-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-0:2.12a-16.EL4.12.s390", "4AS:util-linux-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-0:2.12a-16.EL4.12.src", "4AS:util-linux-0:2.12a-16.EL4.12.x86_64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-0:2.12a-16.EL4.12.src", "4Desktop:util-linux-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-0:2.12a-16.EL4.12.i386", "4ES:util-linux-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-0:2.12a-16.EL4.12.s390", "4ES:util-linux-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-0:2.12a-16.EL4.12.src", "4ES:util-linux-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-0:2.12a-16.EL4.12.i386", "4WS:util-linux-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-0:2.12a-16.EL4.12.s390", "4WS:util-linux-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-0:2.12a-16.EL4.12.src", "4WS:util-linux-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2876" }, { "category": "external", "summary": "RHBZ#1617764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2876", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2876" } ], "release_date": "2005-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-11T15:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:losetup-0:2.11y-31.11.i386", "3AS:losetup-0:2.11y-31.11.ia64", "3AS:losetup-0:2.11y-31.11.ppc", "3AS:losetup-0:2.11y-31.11.s390", "3AS:losetup-0:2.11y-31.11.s390x", "3AS:losetup-0:2.11y-31.11.x86_64", "3AS:mount-0:2.11y-31.11.i386", "3AS:mount-0:2.11y-31.11.ia64", "3AS:mount-0:2.11y-31.11.ppc", "3AS:mount-0:2.11y-31.11.s390", "3AS:mount-0:2.11y-31.11.s390x", "3AS:mount-0:2.11y-31.11.x86_64", "3AS:util-linux-0:2.11y-31.11.i386", "3AS:util-linux-0:2.11y-31.11.ia64", "3AS:util-linux-0:2.11y-31.11.ppc", "3AS:util-linux-0:2.11y-31.11.s390", "3AS:util-linux-0:2.11y-31.11.s390x", "3AS:util-linux-0:2.11y-31.11.src", "3AS:util-linux-0:2.11y-31.11.x86_64", "3AS:util-linux-debuginfo-0:2.11y-31.11.i386", "3AS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3AS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390", "3AS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3AS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3Desktop:losetup-0:2.11y-31.11.i386", "3Desktop:losetup-0:2.11y-31.11.ia64", "3Desktop:losetup-0:2.11y-31.11.ppc", "3Desktop:losetup-0:2.11y-31.11.s390", "3Desktop:losetup-0:2.11y-31.11.s390x", "3Desktop:losetup-0:2.11y-31.11.x86_64", "3Desktop:mount-0:2.11y-31.11.i386", "3Desktop:mount-0:2.11y-31.11.ia64", "3Desktop:mount-0:2.11y-31.11.ppc", "3Desktop:mount-0:2.11y-31.11.s390", "3Desktop:mount-0:2.11y-31.11.s390x", "3Desktop:mount-0:2.11y-31.11.x86_64", "3Desktop:util-linux-0:2.11y-31.11.i386", "3Desktop:util-linux-0:2.11y-31.11.ia64", "3Desktop:util-linux-0:2.11y-31.11.ppc", "3Desktop:util-linux-0:2.11y-31.11.s390", "3Desktop:util-linux-0:2.11y-31.11.s390x", "3Desktop:util-linux-0:2.11y-31.11.src", "3Desktop:util-linux-0:2.11y-31.11.x86_64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.i386", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ia64", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.ppc", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.s390x", "3Desktop:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3ES:losetup-0:2.11y-31.11.i386", "3ES:losetup-0:2.11y-31.11.ia64", "3ES:losetup-0:2.11y-31.11.ppc", "3ES:losetup-0:2.11y-31.11.s390", "3ES:losetup-0:2.11y-31.11.s390x", "3ES:losetup-0:2.11y-31.11.x86_64", "3ES:mount-0:2.11y-31.11.i386", "3ES:mount-0:2.11y-31.11.ia64", "3ES:mount-0:2.11y-31.11.ppc", "3ES:mount-0:2.11y-31.11.s390", "3ES:mount-0:2.11y-31.11.s390x", "3ES:mount-0:2.11y-31.11.x86_64", "3ES:util-linux-0:2.11y-31.11.i386", "3ES:util-linux-0:2.11y-31.11.ia64", "3ES:util-linux-0:2.11y-31.11.ppc", "3ES:util-linux-0:2.11y-31.11.s390", "3ES:util-linux-0:2.11y-31.11.s390x", "3ES:util-linux-0:2.11y-31.11.src", "3ES:util-linux-0:2.11y-31.11.x86_64", "3ES:util-linux-debuginfo-0:2.11y-31.11.i386", "3ES:util-linux-debuginfo-0:2.11y-31.11.ia64", "3ES:util-linux-debuginfo-0:2.11y-31.11.ppc", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390", "3ES:util-linux-debuginfo-0:2.11y-31.11.s390x", "3ES:util-linux-debuginfo-0:2.11y-31.11.x86_64", "3WS:losetup-0:2.11y-31.11.i386", "3WS:losetup-0:2.11y-31.11.ia64", "3WS:losetup-0:2.11y-31.11.ppc", "3WS:losetup-0:2.11y-31.11.s390", "3WS:losetup-0:2.11y-31.11.s390x", "3WS:losetup-0:2.11y-31.11.x86_64", "3WS:mount-0:2.11y-31.11.i386", "3WS:mount-0:2.11y-31.11.ia64", "3WS:mount-0:2.11y-31.11.ppc", "3WS:mount-0:2.11y-31.11.s390", "3WS:mount-0:2.11y-31.11.s390x", "3WS:mount-0:2.11y-31.11.x86_64", "3WS:util-linux-0:2.11y-31.11.i386", "3WS:util-linux-0:2.11y-31.11.ia64", "3WS:util-linux-0:2.11y-31.11.ppc", "3WS:util-linux-0:2.11y-31.11.s390", "3WS:util-linux-0:2.11y-31.11.s390x", "3WS:util-linux-0:2.11y-31.11.src", "3WS:util-linux-0:2.11y-31.11.x86_64", "3WS:util-linux-debuginfo-0:2.11y-31.11.i386", "3WS:util-linux-debuginfo-0:2.11y-31.11.ia64", "3WS:util-linux-debuginfo-0:2.11y-31.11.ppc", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390", "3WS:util-linux-debuginfo-0:2.11y-31.11.s390x", "3WS:util-linux-debuginfo-0:2.11y-31.11.x86_64", "4AS:util-linux-0:2.12a-16.EL4.12.i386", "4AS:util-linux-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-0:2.12a-16.EL4.12.s390", "4AS:util-linux-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-0:2.12a-16.EL4.12.src", "4AS:util-linux-0:2.12a-16.EL4.12.x86_64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4AS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-0:2.12a-16.EL4.12.src", "4Desktop:util-linux-0:2.12a-16.EL4.12.x86_64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4Desktop:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-0:2.12a-16.EL4.12.i386", "4ES:util-linux-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-0:2.12a-16.EL4.12.s390", "4ES:util-linux-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-0:2.12a-16.EL4.12.src", "4ES:util-linux-0:2.12a-16.EL4.12.x86_64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4ES:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-0:2.12a-16.EL4.12.i386", "4WS:util-linux-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-0:2.12a-16.EL4.12.s390", "4WS:util-linux-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-0:2.12a-16.EL4.12.src", "4WS:util-linux-0:2.12a-16.EL4.12.x86_64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.i386", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ia64", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.ppc", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.s390x", "4WS:util-linux-debuginfo-0:2.12a-16.EL4.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:782" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.