Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2006-5051
Vulnerability from cvelistv5
Published
2006-09-27 23:00
Modified
2024-08-07 19:32
Severity ?
EPSS score ?
Summary
Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:32:23.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-06:22", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc" }, { "tags": [ "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=681763" }, { "name": "22270", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22270" }, { "tags": [ "x_transferred" ], "url": "http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf" }, { "name": "USN-355-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-355-1" }, { "name": "[freebsd-security] 20061002 FreeBSD Security Advisory FreeBSD-SA-06:22.openssh", "tags": [ "mailing-list", "x_transferred" ], "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html" }, { "tags": [ "x_transferred" ], "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "name": "oval:org.mitre.oval:def:11387", "tags": [ "vdb-entry", "signature", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387" }, { "tags": [ "x_transferred" ], "url": "http://openssh.org/txt/release-4.4" }, { "name": "24805", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/24805" }, { "name": "VU#851340", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/851340" }, { "name": "[2.9] 015: SECURITY FIX: October 12, 2006", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#ssh" }, { "name": "22487", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22487" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "tags": [ "x_transferred" ], "url": "http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf" }, { "name": "GLSA-200611-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200611-06.xml" }, { "name": "SUSE-SA:2006:062", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_62_openssh.html" }, { "name": "22362", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22362" }, { "name": "23680", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/23680" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "22352", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22352" }, { "name": "ADV-2006-4329", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "name": "22236", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22236" }, { "name": "24799", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/24799" }, { "name": "ADV-2006-4018", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4018" }, { "name": "22495", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22495" }, { "name": "openssh-signal-handler-race-condition(29254)", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29254" }, { "name": "20241", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20241" }, { "name": "ADV-2007-1332", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1332" }, { "name": "29264", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.osvdb.org/29264" }, { "name": "22823", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22823" }, { "name": "FreeBSD-SA-06:22.openssh", "tags": [ "vendor-advisory", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc" }, { "name": "SSA:2006-272-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.592566" }, { "name": "RHSA-2006:0697", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0697.html" }, { "name": "OpenPKG-SA-2006.022", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html" }, { "name": "22183", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22183" }, { "name": "[openssh-unix-dev] 20060927 Announce: OpenSSH 4.4 released", "tags": [ "mailing-list", "x_transferred" ], "url": "http://marc.info/?l=openssh-unix-dev\u0026m=115939141729160\u0026w=2" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "[security-announce] 20070409 Globus Security Advisory 2007-02: GSI-OpenSSH vulnerability", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html" }, { "name": "22926", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22926" }, { "name": "22173", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22173" }, { "name": "1016940", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://securitytracker.com/id?1016940" }, { "name": "22208", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22208" }, { "tags": [ "x_transferred" ], "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "name": "22245", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22245" }, { "name": "20061001-01-P", "tags": [ "vendor-advisory", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc" }, { "name": "22196", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22196" }, { "name": "DSA-1212", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1212" }, { "name": "RHSA-2006:0698", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0698.html" }, { "name": "22158", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/22158" }, { "name": "MDKSA-2006:179", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179" }, { "name": "DSA-1189", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1189" }, { "tags": [ "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm" }, { "name": "24479", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/24479" }, { "name": "[oss-security] 20240701 CVE-2024-6387: RCE in OpenSSH\u0027s server, on glibc-based Linux systems", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" }, { "name": "[oss-security] 20240728 Re: Announce: OpenSSH 9.8 released", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/28/3" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2024/07/28/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-29T00:34:17.921429", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FreeBSD-SA-06:22", "tags": [ "vendor-advisory" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc" }, { "url": "http://sourceforge.net/forum/forum.php?forum_id=681763" }, { "name": "22270", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22270" }, { "url": "http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf" }, { "name": "USN-355-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/usn-355-1" }, { "name": "[freebsd-security] 20061002 FreeBSD Security Advisory FreeBSD-SA-06:22.openssh", "tags": [ "mailing-list" ], "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html" }, { "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "name": "oval:org.mitre.oval:def:11387", "tags": [ "vdb-entry", "signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387" }, { "url": "http://openssh.org/txt/release-4.4" }, { "name": "24805", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/24805" }, { "name": "VU#851340", "tags": [ "third-party-advisory" ], "url": "http://www.kb.cert.org/vuls/id/851340" }, { "name": "[2.9] 015: SECURITY FIX: October 12, 2006", "tags": [ "vendor-advisory" ], "url": "http://www.openbsd.org/errata.html#ssh" }, { "name": "22487", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22487" }, { "name": "TA07-072A", "tags": [ "third-party-advisory" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "url": "http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf" }, { "name": "GLSA-200611-06", "tags": [ "vendor-advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200611-06.xml" }, { "name": "SUSE-SA:2006:062", "tags": [ "vendor-advisory" ], "url": "http://www.novell.com/linux/security/advisories/2006_62_openssh.html" }, { "name": "22362", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22362" }, { "name": "23680", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/23680" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "22352", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22352" }, { "name": "ADV-2006-4329", "tags": [ "vdb-entry" ], "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "name": "22236", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22236" }, { "name": "24799", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/24799" }, { "name": "ADV-2006-4018", "tags": [ "vdb-entry" ], "url": "http://www.vupen.com/english/advisories/2006/4018" }, { "name": "22495", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22495" }, { "name": "openssh-signal-handler-race-condition(29254)", "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29254" }, { "name": "20241", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/20241" }, { "name": "ADV-2007-1332", "tags": [ "vdb-entry" ], "url": "http://www.vupen.com/english/advisories/2007/1332" }, { "name": "29264", "tags": [ "vdb-entry" ], "url": "http://www.osvdb.org/29264" }, { "name": "22823", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22823" }, { "name": "FreeBSD-SA-06:22.openssh", "tags": [ "vendor-advisory" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc" }, { "name": "SSA:2006-272-02", "tags": [ "vendor-advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.592566" }, { "name": "RHSA-2006:0697", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0697.html" }, { "name": "OpenPKG-SA-2006.022", "tags": [ "vendor-advisory" ], "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html" }, { "name": "22183", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22183" }, { "name": "[openssh-unix-dev] 20060927 Announce: OpenSSH 4.4 released", "tags": [ "mailing-list" ], "url": "http://marc.info/?l=openssh-unix-dev\u0026m=115939141729160\u0026w=2" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "[security-announce] 20070409 Globus Security Advisory 2007-02: GSI-OpenSSH vulnerability", "tags": [ "mailing-list" ], "url": "http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html" }, { "name": "22926", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22926" }, { "name": "22173", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22173" }, { "name": "1016940", "tags": [ "vdb-entry" ], "url": "http://securitytracker.com/id?1016940" }, { "name": "22208", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22208" }, { "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "name": "22245", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22245" }, { "name": "20061001-01-P", "tags": [ "vendor-advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc" }, { "name": "22196", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22196" }, { "name": "DSA-1212", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2006/dsa-1212" }, { "name": "RHSA-2006:0698", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0698.html" }, { "name": "22158", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/22158" }, { "name": "MDKSA-2006:179", "tags": [ "vendor-advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179" }, { "name": "DSA-1189", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2006/dsa-1189" }, { "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm" }, { "name": "24479", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/24479" }, { "name": "[oss-security] 20240701 CVE-2024-6387: RCE in OpenSSH\u0027s server, on glibc-based Linux systems", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" }, { "name": "[oss-security] 20240728 Re: Announce: OpenSSH 9.8 released", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/28/3" }, { "url": "https://www.openwall.com/lists/oss-security/2024/07/28/3" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-5051", "datePublished": "2006-09-27T23:00:00", "dateReserved": "2006-09-27T00:00:00", "dateUpdated": "2024-08-07T19:32:23.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-5051\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2006-09-27T23:07:00.000\",\"lastModified\":\"2024-11-21T00:17:40.373\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.\"},{\"lang\":\"es\",\"value\":\"Condici\u00f3n de carrera en el manejador de se\u00f1al OpenSSH en versiones anteriores a 4.4 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario si la autenticaci\u00f3n GSSAPI est\u00e1 habilitada, a trav\u00e9s de vectores no especificados que conducen a una doble liberaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.4\",\"matchCriteriaId\":\"3E3FE4E6-870E-4F84-9D50-7BF48ADFB380\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.3.9\",\"matchCriteriaId\":\"6CE37418-3D19-483A-9ADE-2E38272A4ACC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.4\",\"versionEndIncluding\":\"10.4.8\",\"matchCriteriaId\":\"39D14EF2-E8E0-4021-A493-E822612FFB35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.3.9\",\"matchCriteriaId\":\"3E9A9D63-EEA1-4289-8382-6CC91D2241A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.4\",\"versionEndIncluding\":\"10.4.8\",\"matchCriteriaId\":\"D0D26E9A-DF4A-4795-BE74-2196127BB3E7\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=305214\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://marc.info/?l=openssh-unix-dev\u0026m=115939141729160\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://openssh.org/txt/release-4.4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://secunia.com/advisories/22158\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22173\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22183\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22196\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22208\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22236\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22245\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22270\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22352\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22362\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22487\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22495\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/22823\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22926\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23680\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24479\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24799\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24805\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200611-06.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1016940\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.592566\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://sourceforge.net/forum/forum.php?forum_id=681763\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1189\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1212\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/851340\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:179\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_62_openssh.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openbsd.org/errata.html#ssh\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/01/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/28/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/29264\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0697.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0698.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/20241\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-355-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-072A.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4018\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4329\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0930\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/1332\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/29254\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2024/07/28/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=305214\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://marc.info/?l=openssh-unix-dev\u0026m=115939141729160\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://openssh.org/txt/release-4.4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://secunia.com/advisories/22158\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22183\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22196\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22208\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22236\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22245\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22270\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22352\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22362\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22487\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22495\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/22823\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22926\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23680\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24479\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24799\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24805\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200611-06.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1016940\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.592566\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://sourceforge.net/forum/forum.php?forum_id=681763\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1189\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1212\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/851340\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:179\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_62_openssh.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openbsd.org/errata.html#ssh\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/01/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/28/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/29264\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0697.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0698.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/20241\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-355-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-072A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4018\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4329\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0930\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/1332\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/29254\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2024/07/28/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorImpact\":\"Successful code execution exploitation requires that GSSAPI authentication is enabled.\",\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}]}}" } }
rhsa-2006_0698
Vulnerability from csaf_redhat
Published
2006-09-29 00:23
Modified
2024-11-22 00:34
Summary
Red Hat Security Advisory: openssh security update
Notes
Topic
Updated openssh packages that fix several security issues in sshd are now
available for Red Hat Enterprise Linux 2.1.
This update has been rated as having important security impact by the Red Hat
Security Response Team.
Details
OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This
package includes the core files necessary for both the OpenSSH client and
server.
Mark Dowd discovered a signal handler race condition in the OpenSSH sshd
server. A remote attacker could possibly leverage this flaw to cause a
denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the
likelihood of successful exploitation leading to arbitrary code execution
appears remote. However, the Red Hat Security Response Team have not yet
been able to verify this claim due to lack of upstream vulnerability
information. We are therefore including a fix for this flaw and have rated
it important security severity in the event our continued investigation
finds this issue to be exploitable.
Tavis Ormandy of the Google Security Team discovered a denial of service
bug in the OpenSSH sshd server. A remote attacker can send a specially
crafted SSH-1 request to the server causing sshd to consume a large
quantity of CPU resources. (CVE-2006-4924)
An arbitrary command execution flaw was discovered in the way scp copies
files locally. It is possible for a local attacker to create a file with a
carefully crafted name that could execute arbitrary commands as the user
running scp to copy files locally. (CVE-2006-0225)
The SSH daemon, when restricting host access by numeric IP addresses and
with VerifyReverseMapping disabled, allows remote attackers to bypass
"from=" and "user@host" address restrictions by connecting to a host from a
system whose reverse DNS hostname contains the numeric IP address.
(CVE-2003-0386)
All users of openssh should upgrade to these updated packages, which
contain backported patches that resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssh packages that fix several security issues in sshd are now\navailable for Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having important security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is OpenBSD\u0027s SSH (Secure SHell) protocol implementation. This\npackage includes the core files necessary for both the OpenSSH client and\nserver.\n\nMark Dowd discovered a signal handler race condition in the OpenSSH sshd\nserver. A remote attacker could possibly leverage this flaw to cause a\ndenial of service (crash). (CVE-2006-5051) The OpenSSH project believes the\nlikelihood of successful exploitation leading to arbitrary code execution\nappears remote. However, the Red Hat Security Response Team have not yet\nbeen able to verify this claim due to lack of upstream vulnerability\ninformation. We are therefore including a fix for this flaw and have rated\nit important security severity in the event our continued investigation\nfinds this issue to be exploitable.\n\nTavis Ormandy of the Google Security Team discovered a denial of service\nbug in the OpenSSH sshd server. A remote attacker can send a specially\ncrafted SSH-1 request to the server causing sshd to consume a large\nquantity of CPU resources. (CVE-2006-4924)\n\nAn arbitrary command execution flaw was discovered in the way scp copies\nfiles locally. It is possible for a local attacker to create a file with a\ncarefully crafted name that could execute arbitrary commands as the user\nrunning scp to copy files locally. (CVE-2006-0225)\n\nThe SSH daemon, when restricting host access by numeric IP addresses and\nwith VerifyReverseMapping disabled, allows remote attackers to bypass\n\"from=\" and \"user@host\" address restrictions by connecting to a host from a\nsystem whose reverse DNS hostname contains the numeric IP address.\n(CVE-2003-0386)\n\nAll users of openssh should upgrade to these updated packages, which\ncontain backported patches that resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0698", "url": "https://access.redhat.com/errata/RHSA-2006:0698" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "174026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174026" }, { "category": "external", "summary": "208248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208248" }, { "category": "external", "summary": "208298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208298" }, { "category": "external", "summary": "208430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208430" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0698.json" } ], "title": "Red Hat Security Advisory: openssh security update", "tracking": { "current_release_date": "2024-11-22T00:34:06+00:00", "generator": { "date": "2024-11-22T00:34:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0698", "initial_release_date": "2006-09-29T00:23:00+00:00", "revision_history": [ { "date": "2006-09-29T00:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-09-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:34:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssh-server-0:3.1p1-21.ia64", "product": { "name": "openssh-server-0:3.1p1-21.ia64", "product_id": "openssh-server-0:3.1p1-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.1p1-21?arch=ia64" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.1p1-21.ia64", "product": { "name": "openssh-askpass-0:3.1p1-21.ia64", "product_id": "openssh-askpass-0:3.1p1-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.1p1-21?arch=ia64" } } }, { "category": "product_version", "name": "openssh-0:3.1p1-21.ia64", "product": { "name": "openssh-0:3.1p1-21.ia64", "product_id": "openssh-0:3.1p1-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.1p1-21?arch=ia64" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.1p1-21.ia64", "product": { "name": "openssh-askpass-gnome-0:3.1p1-21.ia64", "product_id": "openssh-askpass-gnome-0:3.1p1-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.1p1-21?arch=ia64" } } }, { "category": "product_version", "name": "openssh-clients-0:3.1p1-21.ia64", "product": { "name": "openssh-clients-0:3.1p1-21.ia64", "product_id": "openssh-clients-0:3.1p1-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.1p1-21?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssh-0:3.1p1-21.src", "product": { "name": "openssh-0:3.1p1-21.src", "product_id": "openssh-0:3.1p1-21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.1p1-21?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssh-server-0:3.1p1-21.i386", "product": { "name": "openssh-server-0:3.1p1-21.i386", "product_id": "openssh-server-0:3.1p1-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.1p1-21?arch=i386" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.1p1-21.i386", "product": { "name": "openssh-askpass-0:3.1p1-21.i386", "product_id": "openssh-askpass-0:3.1p1-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.1p1-21?arch=i386" } } }, { "category": "product_version", "name": "openssh-0:3.1p1-21.i386", "product": { "name": "openssh-0:3.1p1-21.i386", "product_id": "openssh-0:3.1p1-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.1p1-21?arch=i386" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.1p1-21.i386", "product": { "name": "openssh-askpass-gnome-0:3.1p1-21.i386", "product_id": "openssh-askpass-gnome-0:3.1p1-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.1p1-21?arch=i386" } } }, { "category": "product_version", "name": "openssh-clients-0:3.1p1-21.i386", "product": { "name": "openssh-clients-0:3.1p1-21.i386", "product_id": "openssh-clients-0:3.1p1-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.1p1-21?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-0:3.1p1-21.i386" }, "product_reference": "openssh-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-0:3.1p1-21.ia64" }, "product_reference": "openssh-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-0:3.1p1-21.src" }, "product_reference": "openssh-0:3.1p1-21.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-askpass-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-askpass-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-clients-0:3.1p1-21.i386" }, "product_reference": "openssh-clients-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-clients-0:3.1p1-21.ia64" }, "product_reference": "openssh-clients-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-server-0:3.1p1-21.i386" }, "product_reference": "openssh-server-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:openssh-server-0:3.1p1-21.ia64" }, "product_reference": "openssh-server-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-0:3.1p1-21.i386" }, "product_reference": "openssh-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-0:3.1p1-21.ia64" }, "product_reference": "openssh-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-0:3.1p1-21.src" }, "product_reference": "openssh-0:3.1p1-21.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-askpass-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-askpass-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-clients-0:3.1p1-21.i386" }, "product_reference": "openssh-clients-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-clients-0:3.1p1-21.ia64" }, "product_reference": "openssh-clients-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-server-0:3.1p1-21.i386" }, "product_reference": "openssh-server-0:3.1p1-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:openssh-server-0:3.1p1-21.ia64" }, "product_reference": "openssh-server-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-0:3.1p1-21.i386" }, "product_reference": "openssh-0:3.1p1-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-0:3.1p1-21.ia64" }, "product_reference": "openssh-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-0:3.1p1-21.src" }, "product_reference": "openssh-0:3.1p1-21.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-askpass-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-0:3.1p1-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-askpass-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-clients-0:3.1p1-21.i386" }, "product_reference": "openssh-clients-0:3.1p1-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-clients-0:3.1p1-21.ia64" }, "product_reference": "openssh-clients-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-server-0:3.1p1-21.i386" }, "product_reference": "openssh-server-0:3.1p1-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:openssh-server-0:3.1p1-21.ia64" }, "product_reference": "openssh-server-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-0:3.1p1-21.i386" }, "product_reference": "openssh-0:3.1p1-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-0:3.1p1-21.ia64" }, "product_reference": "openssh-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.1p1-21.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-0:3.1p1-21.src" }, "product_reference": "openssh-0:3.1p1-21.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-askpass-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-0:3.1p1-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-askpass-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-clients-0:3.1p1-21.i386" }, "product_reference": "openssh-clients-0:3.1p1-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-clients-0:3.1p1-21.ia64" }, "product_reference": "openssh-clients-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-server-0:3.1p1-21.i386" }, "product_reference": "openssh-server-0:3.1p1-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.1p1-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:openssh-server-0:3.1p1-21.ia64" }, "product_reference": "openssh-server-0:3.1p1-21.ia64", "relates_to_product_reference": "2.1WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0386", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617024" } ], "notes": [ { "category": "description", "text": "OpenSSH 3.6.1 and earlier, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass \"from=\" and \"user@host\" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0386" }, { "category": "external", "summary": "RHBZ#1617024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0386" } ], "release_date": "2003-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-29T00:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0698" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-0225", "discovery_date": "2005-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "168167" } ], "notes": [ { "category": "description", "text": "scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.", "title": "Vulnerability description" }, { "category": "summary", "text": "local to local copy uses shell expansion twice", "title": "Vulnerability summary" }, { "category": "other", "text": "Issue was fixed upstream in version 4.3. The openssh packages in Red Hat Enterprise Linux 5 are based on the fixed upstream version and were not affected by this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0225" }, { "category": "external", "summary": "RHBZ#168167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0225", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0225" } ], "release_date": "2005-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-29T00:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0698" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "local to local copy uses shell expansion twice" }, { "cve": "CVE-2006-4924", "discovery_date": "2006-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "207957" } ], "notes": [ { "category": "description", "text": "sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssh DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4924" }, { "category": "external", "summary": "RHBZ#207957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4924", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4924" } ], "release_date": "2006-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-29T00:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0698" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssh DoS" }, { "cve": "CVE-2006-5051", "discovery_date": "2006-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "208347" } ], "notes": [ { "category": "description", "text": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "unsafe GSSAPI signal handler", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5051" }, { "category": "external", "summary": "RHBZ#208347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208347" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5051", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5051" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5051", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5051" } ], "release_date": "2006-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-29T00:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:openssh-0:3.1p1-21.i386", "2.1AS:openssh-0:3.1p1-21.ia64", "2.1AS:openssh-0:3.1p1-21.src", "2.1AS:openssh-askpass-0:3.1p1-21.i386", "2.1AS:openssh-askpass-0:3.1p1-21.ia64", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AS:openssh-clients-0:3.1p1-21.i386", "2.1AS:openssh-clients-0:3.1p1-21.ia64", "2.1AS:openssh-server-0:3.1p1-21.i386", "2.1AS:openssh-server-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.i386", "2.1AW:openssh-0:3.1p1-21.ia64", "2.1AW:openssh-0:3.1p1-21.src", "2.1AW:openssh-askpass-0:3.1p1-21.i386", "2.1AW:openssh-askpass-0:3.1p1-21.ia64", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1AW:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1AW:openssh-clients-0:3.1p1-21.i386", "2.1AW:openssh-clients-0:3.1p1-21.ia64", "2.1AW:openssh-server-0:3.1p1-21.i386", "2.1AW:openssh-server-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.i386", "2.1ES:openssh-0:3.1p1-21.ia64", "2.1ES:openssh-0:3.1p1-21.src", "2.1ES:openssh-askpass-0:3.1p1-21.i386", "2.1ES:openssh-askpass-0:3.1p1-21.ia64", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1ES:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1ES:openssh-clients-0:3.1p1-21.i386", "2.1ES:openssh-clients-0:3.1p1-21.ia64", "2.1ES:openssh-server-0:3.1p1-21.i386", "2.1ES:openssh-server-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.i386", "2.1WS:openssh-0:3.1p1-21.ia64", "2.1WS:openssh-0:3.1p1-21.src", "2.1WS:openssh-askpass-0:3.1p1-21.i386", "2.1WS:openssh-askpass-0:3.1p1-21.ia64", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.i386", "2.1WS:openssh-askpass-gnome-0:3.1p1-21.ia64", "2.1WS:openssh-clients-0:3.1p1-21.i386", "2.1WS:openssh-clients-0:3.1p1-21.ia64", "2.1WS:openssh-server-0:3.1p1-21.i386", "2.1WS:openssh-server-0:3.1p1-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0698" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "unsafe GSSAPI signal handler" } ] }
rhsa-2006_0697
Vulnerability from csaf_redhat
Published
2006-09-29 00:18
Modified
2024-11-22 00:34
Summary
Red Hat Security Advisory: openssh security update
Notes
Topic
Updated openssh packages that fix two security flaws are now available for
Red Hat Enterprise Linux 3 and 4.
This update has been rated as having important security impact by the Red Hat
Security Response Team.
Details
OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This
package includes the core files necessary for both the OpenSSH client and
server.
Mark Dowd discovered a signal handler race condition in the OpenSSH sshd
server. A remote attacker could possibly leverage this flaw to cause a
denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the
likelihood of successful exploitation leading to arbitrary code execution
appears remote. However, the Red Hat Security Response Team have not yet
been able to verify this claim due to lack of upstream vulnerability
information. We are therefore including a fix for this flaw and have rated
it important security severity in the event our continued investigation
finds this issue to be exploitable.
Tavis Ormandy of the Google Security Team discovered a denial of service
bug in the OpenSSH sshd server. A remote attacker can send a specially
crafted SSH-1 request to the server causing sshd to consume a large
quantity of CPU resources. (CVE-2006-4924)
All users of openssh should upgrade to these updated packages, which
contain backported patches that resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssh packages that fix two security flaws are now available for\nRed Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having important security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is OpenBSD\u0027s SSH (Secure SHell) protocol implementation. This\npackage includes the core files necessary for both the OpenSSH client and\nserver.\n\nMark Dowd discovered a signal handler race condition in the OpenSSH sshd\nserver. A remote attacker could possibly leverage this flaw to cause a\ndenial of service (crash). (CVE-2006-5051) The OpenSSH project believes the\nlikelihood of successful exploitation leading to arbitrary code execution\nappears remote. However, the Red Hat Security Response Team have not yet\nbeen able to verify this claim due to lack of upstream vulnerability\ninformation. We are therefore including a fix for this flaw and have rated\nit important security severity in the event our continued investigation\nfinds this issue to be exploitable.\n\nTavis Ormandy of the Google Security Team discovered a denial of service\nbug in the OpenSSH sshd server. A remote attacker can send a specially\ncrafted SSH-1 request to the server causing sshd to consume a large\nquantity of CPU resources. (CVE-2006-4924)\n\nAll users of openssh should upgrade to these updated packages, which\ncontain backported patches that resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0697", "url": "https://access.redhat.com/errata/RHSA-2006:0697" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "207955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207955" }, { "category": "external", "summary": "208347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208347" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0697.json" } ], "title": "Red Hat Security Advisory: openssh security update", "tracking": { "current_release_date": "2024-11-22T00:34:01+00:00", "generator": { "date": "2024-11-22T00:34:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0697", "initial_release_date": "2006-09-29T00:18:00+00:00", "revision_history": [ { "date": "2006-09-29T00:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-09-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:34:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "product": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "product_id": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.9p1-8.RHEL4.17?arch=ia64" } } }, { "category": "product_version", "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "product": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "product_id": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.9p1-8.RHEL4.17?arch=ia64" } } }, { "category": "product_version", "name": "openssh-0:3.9p1-8.RHEL4.17.ia64", "product": { "name": "openssh-0:3.9p1-8.RHEL4.17.ia64", "product_id": "openssh-0:3.9p1-8.RHEL4.17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.9p1-8.RHEL4.17?arch=ia64" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "product": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "product_id": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.9p1-8.RHEL4.17?arch=ia64" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "product": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "product_id": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.9p1-8.RHEL4.17?arch=ia64" } } }, { "category": "product_version", "name": "openssh-server-0:3.9p1-8.RHEL4.17.ia64", "product": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ia64", "product_id": "openssh-server-0:3.9p1-8.RHEL4.17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.9p1-8.RHEL4.17?arch=ia64" } } }, { "category": "product_version", "name": "openssh-0:3.6.1p2-33.30.12.ia64", "product": { "name": "openssh-0:3.6.1p2-33.30.12.ia64", "product_id": "openssh-0:3.6.1p2-33.30.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.6.1p2-33.30.12?arch=ia64" } } }, { "category": "product_version", "name": "openssh-server-0:3.6.1p2-33.30.12.ia64", "product": { "name": "openssh-server-0:3.6.1p2-33.30.12.ia64", "product_id": "openssh-server-0:3.6.1p2-33.30.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.6.1p2-33.30.12?arch=ia64" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "product": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "product_id": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.6.1p2-33.30.12?arch=ia64" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.6.1p2-33.30.12.ia64", "product": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ia64", "product_id": "openssh-askpass-0:3.6.1p2-33.30.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.6.1p2-33.30.12?arch=ia64" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "product": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "product_id": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.6.1p2-33.30.12?arch=ia64" } } }, { "category": "product_version", "name": "openssh-clients-0:3.6.1p2-33.30.12.ia64", "product": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ia64", "product_id": "openssh-clients-0:3.6.1p2-33.30.12.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.6.1p2-33.30.12?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "product": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "product_id": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.9p1-8.RHEL4.17?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "product": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "product_id": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.9p1-8.RHEL4.17?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-0:3.9p1-8.RHEL4.17.x86_64", "product": { "name": "openssh-0:3.9p1-8.RHEL4.17.x86_64", "product_id": "openssh-0:3.9p1-8.RHEL4.17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.9p1-8.RHEL4.17?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "product": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "product_id": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.9p1-8.RHEL4.17?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "product": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "product_id": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.9p1-8.RHEL4.17?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "product": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "product_id": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.9p1-8.RHEL4.17?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-0:3.6.1p2-33.30.12.x86_64", "product": { "name": "openssh-0:3.6.1p2-33.30.12.x86_64", "product_id": "openssh-0:3.6.1p2-33.30.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.6.1p2-33.30.12?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-server-0:3.6.1p2-33.30.12.x86_64", "product": { "name": "openssh-server-0:3.6.1p2-33.30.12.x86_64", "product_id": "openssh-server-0:3.6.1p2-33.30.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.6.1p2-33.30.12?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "product": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "product_id": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.6.1p2-33.30.12?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "product": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "product_id": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.6.1p2-33.30.12?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "product": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "product_id": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.6.1p2-33.30.12?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-clients-0:3.6.1p2-33.30.12.x86_64", "product": { "name": "openssh-clients-0:3.6.1p2-33.30.12.x86_64", "product_id": "openssh-clients-0:3.6.1p2-33.30.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.6.1p2-33.30.12?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "product": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "product_id": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.9p1-8.RHEL4.17?arch=i386" } } }, { "category": "product_version", "name": "openssh-clients-0:3.9p1-8.RHEL4.17.i386", "product": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.i386", "product_id": "openssh-clients-0:3.9p1-8.RHEL4.17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.9p1-8.RHEL4.17?arch=i386" } } }, { "category": "product_version", "name": "openssh-0:3.9p1-8.RHEL4.17.i386", "product": { "name": "openssh-0:3.9p1-8.RHEL4.17.i386", "product_id": "openssh-0:3.9p1-8.RHEL4.17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.9p1-8.RHEL4.17?arch=i386" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "product": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "product_id": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.9p1-8.RHEL4.17?arch=i386" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "product": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "product_id": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.9p1-8.RHEL4.17?arch=i386" } } }, { "category": "product_version", "name": "openssh-server-0:3.9p1-8.RHEL4.17.i386", "product": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.i386", "product_id": "openssh-server-0:3.9p1-8.RHEL4.17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.9p1-8.RHEL4.17?arch=i386" } } }, { "category": "product_version", "name": "openssh-0:3.6.1p2-33.30.12.i386", "product": { "name": "openssh-0:3.6.1p2-33.30.12.i386", "product_id": "openssh-0:3.6.1p2-33.30.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.6.1p2-33.30.12?arch=i386" } } }, { "category": "product_version", "name": "openssh-server-0:3.6.1p2-33.30.12.i386", "product": { "name": "openssh-server-0:3.6.1p2-33.30.12.i386", "product_id": "openssh-server-0:3.6.1p2-33.30.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.6.1p2-33.30.12?arch=i386" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "product": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "product_id": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.6.1p2-33.30.12?arch=i386" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.6.1p2-33.30.12.i386", "product": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.i386", "product_id": "openssh-askpass-0:3.6.1p2-33.30.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.6.1p2-33.30.12?arch=i386" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "product": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "product_id": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.6.1p2-33.30.12?arch=i386" } } }, { "category": "product_version", "name": "openssh-clients-0:3.6.1p2-33.30.12.i386", "product": { "name": "openssh-clients-0:3.6.1p2-33.30.12.i386", "product_id": "openssh-clients-0:3.6.1p2-33.30.12.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.6.1p2-33.30.12?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "openssh-0:3.9p1-8.RHEL4.17.src", "product": { "name": "openssh-0:3.9p1-8.RHEL4.17.src", "product_id": "openssh-0:3.9p1-8.RHEL4.17.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.9p1-8.RHEL4.17?arch=src" } } }, { "category": "product_version", "name": "openssh-0:3.6.1p2-33.30.12.src", "product": { "name": "openssh-0:3.6.1p2-33.30.12.src", "product_id": "openssh-0:3.6.1p2-33.30.12.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.6.1p2-33.30.12?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "product": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "product_id": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.9p1-8.RHEL4.17?arch=ppc" } } }, { "category": "product_version", "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "product": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "product_id": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.9p1-8.RHEL4.17?arch=ppc" } } }, { "category": "product_version", "name": "openssh-0:3.9p1-8.RHEL4.17.ppc", "product": { "name": "openssh-0:3.9p1-8.RHEL4.17.ppc", "product_id": "openssh-0:3.9p1-8.RHEL4.17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.9p1-8.RHEL4.17?arch=ppc" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "product": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "product_id": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.9p1-8.RHEL4.17?arch=ppc" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "product": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "product_id": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.9p1-8.RHEL4.17?arch=ppc" } } }, { "category": "product_version", "name": "openssh-server-0:3.9p1-8.RHEL4.17.ppc", "product": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ppc", "product_id": "openssh-server-0:3.9p1-8.RHEL4.17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.9p1-8.RHEL4.17?arch=ppc" } } }, { "category": "product_version", "name": "openssh-0:3.6.1p2-33.30.12.ppc", "product": { "name": "openssh-0:3.6.1p2-33.30.12.ppc", "product_id": "openssh-0:3.6.1p2-33.30.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.6.1p2-33.30.12?arch=ppc" } } }, { "category": "product_version", "name": "openssh-server-0:3.6.1p2-33.30.12.ppc", "product": { "name": "openssh-server-0:3.6.1p2-33.30.12.ppc", "product_id": "openssh-server-0:3.6.1p2-33.30.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.6.1p2-33.30.12?arch=ppc" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "product": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "product_id": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.6.1p2-33.30.12?arch=ppc" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.6.1p2-33.30.12.ppc", "product": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ppc", "product_id": "openssh-askpass-0:3.6.1p2-33.30.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.6.1p2-33.30.12?arch=ppc" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "product": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "product_id": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.6.1p2-33.30.12?arch=ppc" } } }, { "category": "product_version", "name": "openssh-clients-0:3.6.1p2-33.30.12.ppc", "product": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ppc", "product_id": "openssh-clients-0:3.6.1p2-33.30.12.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.6.1p2-33.30.12?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "product": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "product_id": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.9p1-8.RHEL4.17?arch=s390x" } } }, { "category": "product_version", "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "product": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "product_id": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.9p1-8.RHEL4.17?arch=s390x" } } }, { "category": "product_version", "name": "openssh-0:3.9p1-8.RHEL4.17.s390x", "product": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390x", "product_id": "openssh-0:3.9p1-8.RHEL4.17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.9p1-8.RHEL4.17?arch=s390x" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "product": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "product_id": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.9p1-8.RHEL4.17?arch=s390x" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "product": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "product_id": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.9p1-8.RHEL4.17?arch=s390x" } } }, { "category": "product_version", "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390x", "product": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390x", "product_id": "openssh-server-0:3.9p1-8.RHEL4.17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.9p1-8.RHEL4.17?arch=s390x" } } }, { "category": "product_version", "name": "openssh-0:3.6.1p2-33.30.12.s390x", "product": { "name": "openssh-0:3.6.1p2-33.30.12.s390x", "product_id": "openssh-0:3.6.1p2-33.30.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.6.1p2-33.30.12?arch=s390x" } } }, { "category": "product_version", "name": "openssh-server-0:3.6.1p2-33.30.12.s390x", "product": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390x", "product_id": "openssh-server-0:3.6.1p2-33.30.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.6.1p2-33.30.12?arch=s390x" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "product": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "product_id": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.6.1p2-33.30.12?arch=s390x" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390x", "product": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390x", "product_id": "openssh-askpass-0:3.6.1p2-33.30.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.6.1p2-33.30.12?arch=s390x" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "product": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "product_id": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.6.1p2-33.30.12?arch=s390x" } } }, { "category": "product_version", "name": "openssh-clients-0:3.6.1p2-33.30.12.s390x", "product": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390x", "product_id": "openssh-clients-0:3.6.1p2-33.30.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.6.1p2-33.30.12?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "product": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "product_id": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.9p1-8.RHEL4.17?arch=s390" } } }, { "category": "product_version", "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390", "product": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390", "product_id": "openssh-clients-0:3.9p1-8.RHEL4.17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.9p1-8.RHEL4.17?arch=s390" } } }, { "category": "product_version", "name": "openssh-0:3.9p1-8.RHEL4.17.s390", "product": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390", "product_id": "openssh-0:3.9p1-8.RHEL4.17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.9p1-8.RHEL4.17?arch=s390" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "product": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "product_id": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.9p1-8.RHEL4.17?arch=s390" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "product": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "product_id": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.9p1-8.RHEL4.17?arch=s390" } } }, { "category": "product_version", "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390", "product": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390", "product_id": "openssh-server-0:3.9p1-8.RHEL4.17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.9p1-8.RHEL4.17?arch=s390" } } }, { "category": "product_version", "name": "openssh-0:3.6.1p2-33.30.12.s390", "product": { "name": "openssh-0:3.6.1p2-33.30.12.s390", "product_id": "openssh-0:3.6.1p2-33.30.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@3.6.1p2-33.30.12?arch=s390" } } }, { "category": "product_version", "name": "openssh-server-0:3.6.1p2-33.30.12.s390", "product": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390", "product_id": "openssh-server-0:3.6.1p2-33.30.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@3.6.1p2-33.30.12?arch=s390" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "product": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "product_id": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@3.6.1p2-33.30.12?arch=s390" } } }, { "category": "product_version", "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390", "product": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390", "product_id": "openssh-askpass-0:3.6.1p2-33.30.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@3.6.1p2-33.30.12?arch=s390" } } }, { "category": "product_version", "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "product": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "product_id": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass-gnome@3.6.1p2-33.30.12?arch=s390" } } }, { "category": "product_version", "name": "openssh-clients-0:3.6.1p2-33.30.12.s390", "product": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390", "product_id": "openssh-clients-0:3.6.1p2-33.30.12.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@3.6.1p2-33.30.12?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-0:3.6.1p2-33.30.12.src" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-clients-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-clients-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-clients-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-clients-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-server-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-server-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-server-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-server-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-server-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:openssh-server-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-0:3.6.1p2-33.30.12.src" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-server-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:openssh-server-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-0:3.6.1p2-33.30.12.src" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-clients-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-clients-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-clients-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-clients-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-server-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-server-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-server-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-server-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-server-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:openssh-server-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-0:3.6.1p2-33.30.12.src" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-clients-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-clients-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-clients-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-clients-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-clients-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-server-0:3.6.1p2-33.30.12.i386" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-server-0:3.6.1p2-33.30.12.ia64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-server-0:3.6.1p2-33.30.12.ppc" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-server-0:3.6.1p2-33.30.12.s390" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-server-0:3.6.1p2-33.30.12.s390x" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.6.1p2-33.30.12.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:openssh-server-0:3.6.1p2-33.30.12.x86_64" }, "product_reference": "openssh-server-0:3.6.1p2-33.30.12.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-0:3.9p1-8.RHEL4.17.src" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-server-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-0:3.9p1-8.RHEL4.17.src" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-0:3.9p1-8.RHEL4.17.src" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-server-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-0:3.9p1-8.RHEL4.17.src" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-server-0:3.9p1-8.RHEL4.17.i386" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ia64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ppc" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390x" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" }, "product_reference": "openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4924", "discovery_date": "2006-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "207957" } ], "notes": [ { "category": "description", "text": "sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssh DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:openssh-0:3.6.1p2-33.30.12.i386", "3AS:openssh-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-0:3.6.1p2-33.30.12.s390", "3AS:openssh-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-0:3.6.1p2-33.30.12.src", "3AS:openssh-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-server-0:3.6.1p2-33.30.12.i386", "3AS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-0:3.6.1p2-33.30.12.src", "3Desktop:openssh-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-0:3.6.1p2-33.30.12.i386", "3ES:openssh-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-0:3.6.1p2-33.30.12.s390", "3ES:openssh-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-0:3.6.1p2-33.30.12.src", "3ES:openssh-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.i386", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-server-0:3.6.1p2-33.30.12.i386", "3ES:openssh-server-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-server-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-0:3.6.1p2-33.30.12.i386", "3WS:openssh-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-0:3.6.1p2-33.30.12.s390", "3WS:openssh-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-0:3.6.1p2-33.30.12.src", "3WS:openssh-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-server-0:3.6.1p2-33.30.12.i386", "3WS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "4AS:openssh-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-0:3.9p1-8.RHEL4.17.src", "4AS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.src", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-0:3.9p1-8.RHEL4.17.src", "4ES:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-0:3.9p1-8.RHEL4.17.src", "4WS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4924" }, { "category": "external", "summary": "RHBZ#207957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4924", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4924" } ], "release_date": "2006-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-29T00:18:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:openssh-0:3.6.1p2-33.30.12.i386", "3AS:openssh-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-0:3.6.1p2-33.30.12.s390", "3AS:openssh-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-0:3.6.1p2-33.30.12.src", "3AS:openssh-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-server-0:3.6.1p2-33.30.12.i386", "3AS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-0:3.6.1p2-33.30.12.src", "3Desktop:openssh-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-0:3.6.1p2-33.30.12.i386", "3ES:openssh-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-0:3.6.1p2-33.30.12.s390", "3ES:openssh-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-0:3.6.1p2-33.30.12.src", "3ES:openssh-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.i386", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-server-0:3.6.1p2-33.30.12.i386", "3ES:openssh-server-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-server-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-0:3.6.1p2-33.30.12.i386", "3WS:openssh-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-0:3.6.1p2-33.30.12.s390", "3WS:openssh-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-0:3.6.1p2-33.30.12.src", "3WS:openssh-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-server-0:3.6.1p2-33.30.12.i386", "3WS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "4AS:openssh-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-0:3.9p1-8.RHEL4.17.src", "4AS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.src", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-0:3.9p1-8.RHEL4.17.src", "4ES:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-0:3.9p1-8.RHEL4.17.src", "4WS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0697" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssh DoS" }, { "cve": "CVE-2006-5051", "discovery_date": "2006-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "208347" } ], "notes": [ { "category": "description", "text": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "unsafe GSSAPI signal handler", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:openssh-0:3.6.1p2-33.30.12.i386", "3AS:openssh-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-0:3.6.1p2-33.30.12.s390", "3AS:openssh-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-0:3.6.1p2-33.30.12.src", "3AS:openssh-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-server-0:3.6.1p2-33.30.12.i386", "3AS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-0:3.6.1p2-33.30.12.src", "3Desktop:openssh-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-0:3.6.1p2-33.30.12.i386", "3ES:openssh-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-0:3.6.1p2-33.30.12.s390", "3ES:openssh-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-0:3.6.1p2-33.30.12.src", "3ES:openssh-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.i386", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-server-0:3.6.1p2-33.30.12.i386", "3ES:openssh-server-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-server-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-0:3.6.1p2-33.30.12.i386", "3WS:openssh-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-0:3.6.1p2-33.30.12.s390", "3WS:openssh-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-0:3.6.1p2-33.30.12.src", "3WS:openssh-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-server-0:3.6.1p2-33.30.12.i386", "3WS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "4AS:openssh-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-0:3.9p1-8.RHEL4.17.src", "4AS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.src", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-0:3.9p1-8.RHEL4.17.src", "4ES:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-0:3.9p1-8.RHEL4.17.src", "4WS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5051" }, { "category": "external", "summary": "RHBZ#208347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=208347" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5051", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5051" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5051", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5051" } ], "release_date": "2006-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-29T00:18:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:openssh-0:3.6.1p2-33.30.12.i386", "3AS:openssh-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-0:3.6.1p2-33.30.12.s390", "3AS:openssh-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-0:3.6.1p2-33.30.12.src", "3AS:openssh-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3AS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3AS:openssh-server-0:3.6.1p2-33.30.12.i386", "3AS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3AS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390", "3AS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3AS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-0:3.6.1p2-33.30.12.src", "3Desktop:openssh-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.i386", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ia64", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.ppc", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.s390x", "3Desktop:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-0:3.6.1p2-33.30.12.i386", "3ES:openssh-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-0:3.6.1p2-33.30.12.s390", "3ES:openssh-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-0:3.6.1p2-33.30.12.src", "3ES:openssh-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.i386", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390", "3ES:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3ES:openssh-server-0:3.6.1p2-33.30.12.i386", "3ES:openssh-server-0:3.6.1p2-33.30.12.ia64", "3ES:openssh-server-0:3.6.1p2-33.30.12.ppc", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390", "3ES:openssh-server-0:3.6.1p2-33.30.12.s390x", "3ES:openssh-server-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-0:3.6.1p2-33.30.12.i386", "3WS:openssh-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-0:3.6.1p2-33.30.12.s390", "3WS:openssh-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-0:3.6.1p2-33.30.12.src", "3WS:openssh-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.i386", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-askpass-gnome-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.i386", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-clients-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390", "3WS:openssh-clients-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-clients-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.i386", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-debuginfo-0:3.6.1p2-33.30.12.x86_64", "3WS:openssh-server-0:3.6.1p2-33.30.12.i386", "3WS:openssh-server-0:3.6.1p2-33.30.12.ia64", "3WS:openssh-server-0:3.6.1p2-33.30.12.ppc", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390", "3WS:openssh-server-0:3.6.1p2-33.30.12.s390x", "3WS:openssh-server-0:3.6.1p2-33.30.12.x86_64", "4AS:openssh-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-0:3.9p1-8.RHEL4.17.src", "4AS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4AS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.src", "4Desktop:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4Desktop:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-0:3.9p1-8.RHEL4.17.src", "4ES:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4ES:openssh-server-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-0:3.9p1-8.RHEL4.17.src", "4WS:openssh-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-askpass-gnome-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-clients-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-debuginfo-0:3.9p1-8.RHEL4.17.x86_64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.i386", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ia64", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.ppc", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.s390x", "4WS:openssh-server-0:3.9p1-8.RHEL4.17.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0697" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "unsafe GSSAPI signal handler" } ] }
gsd-2006-5051
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-5051", "description": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.", "id": "GSD-2006-5051", "references": [ "https://www.suse.com/security/cve/CVE-2006-5051.html", "https://www.debian.org/security/2008/dsa-1638", "https://www.debian.org/security/2006/dsa-1212", "https://www.debian.org/security/2006/dsa-1189", "https://access.redhat.com/errata/RHSA-2006:0698", "https://access.redhat.com/errata/RHSA-2006:0697", "https://linux.oracle.com/cve/CVE-2006-5051.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-5051" ], "details": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.", "id": "GSD-2006-5051", "modified": "2023-12-13T01:19:55.789065Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-5051", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-06:22", "refsource": "FREEBSD", "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=681763", "refsource": "CONFIRM", "url": "http://sourceforge.net/forum/forum.php?forum_id=681763" }, { "name": "22270", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22270" }, { "name": "http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf", "refsource": "CONFIRM", "url": "http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf" }, { "name": "USN-355-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-355-1" }, { "name": "[freebsd-security] 20061002 FreeBSD Security Advisory FreeBSD-SA-06:22.openssh", "refsource": "MLIST", "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html" }, { "name": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "name": "oval:org.mitre.oval:def:11387", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387" }, { "name": "http://openssh.org/txt/release-4.4", "refsource": "CONFIRM", "url": "http://openssh.org/txt/release-4.4" }, { "name": "24805", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24805" }, { "name": "VU#851340", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/851340" }, { "name": "[2.9] 015: SECURITY FIX: October 12, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#ssh" }, { "name": "22487", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22487" }, { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf", "refsource": "CONFIRM", "url": "http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf" }, { "name": "GLSA-200611-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200611-06.xml" }, { "name": "SUSE-SA:2006:062", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_62_openssh.html" }, { "name": "22362", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22362" }, { "name": "23680", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23680" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "22352", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22352" }, { "name": "ADV-2006-4329", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "name": "22236", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22236" }, { "name": "24799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24799" }, { "name": "ADV-2006-4018", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4018" }, { "name": "22495", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22495" }, { "name": "openssh-signal-handler-race-condition(29254)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29254" }, { "name": "20241", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20241" }, { "name": "ADV-2007-1332", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1332" }, { "name": "29264", "refsource": "OSVDB", "url": "http://www.osvdb.org/29264" }, { "name": "22823", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22823" }, { "name": "FreeBSD-SA-06:22.openssh", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc" }, { "name": "SSA:2006-272-02", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.592566" }, { "name": "RHSA-2006:0697", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0697.html" }, { "name": "OpenPKG-SA-2006.022", "refsource": "OPENPKG", "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html" }, { "name": "22183", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22183" }, { "name": "[openssh-unix-dev] 20060927 Announce: OpenSSH 4.4 released", "refsource": "MLIST", "url": "http://marc.info/?l=openssh-unix-dev\u0026m=115939141729160\u0026w=2" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "[security-announce] 20070409 Globus Security Advisory 2007-02: GSI-OpenSSH vulnerability", "refsource": "MLIST", "url": "http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html" }, { "name": "22926", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22926" }, { "name": "22173", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22173" }, { "name": "1016940", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016940" }, { "name": "22208", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22208" }, { "name": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "name": "22245", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22245" }, { "name": "20061001-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc" }, { "name": "22196", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22196" }, { "name": "DSA-1212", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1212" }, { "name": "RHSA-2006:0698", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0698.html" }, { "name": "22158", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22158" }, { "name": "MDKSA-2006:179", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179" }, { "name": "DSA-1189", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1189" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E3FE4E6-870E-4F84-9D50-7BF48ADFB380", "versionEndIncluding": "4.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CE37418-3D19-483A-9ADE-2E38272A4ACC", "versionEndExcluding": "10.3.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "39D14EF2-E8E0-4021-A493-E822612FFB35", "versionEndIncluding": "10.4.8", "versionStartIncluding": "10.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E9A9D63-EEA1-4289-8382-6CC91D2241A1", "versionEndExcluding": "10.3.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0D26E9A-DF4A-4795-BE74-2196127BB3E7", "versionEndIncluding": "10.4.8", "versionStartIncluding": "10.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free." }, { "lang": "es", "value": "Condici\u00f3n de carrera en el manejador de se\u00f1al OpenSSH en versiones anteriores a 4.4 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario si la autenticaci\u00f3n GSSAPI est\u00e1 habilitada, a trav\u00e9s de vectores no especificados que conducen a una doble liberaci\u00f3n." } ], "evaluatorImpact": "Successful code execution exploitation requires that GSSAPI authentication is enabled.", "id": "CVE-2006-5051", "lastModified": "2024-02-02T15:36:44.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2006-09-27T23:07:00.000", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=openssh-unix-dev\u0026m=115939141729160\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "http://openssh.org/txt/release-4.4" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22158" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22173" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22183" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22196" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22208" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22236" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22245" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22270" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22352" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22362" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22487" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/22495" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22823" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22926" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23680" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24479" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24799" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24805" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200611-06.xml" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1016940" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.592566" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=681763" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.debian.org/security/2006/dsa-1189" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.debian.org/security/2006/dsa-1212" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/851340" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2006_62_openssh.html" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "http://www.openbsd.org/errata.html#ssh" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/29264" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0697.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0698.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/20241" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.ubuntu.com/usn/usn-355-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2006/4018" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/1332" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29254" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ncsc-2024-0272
Vulnerability from csaf_ncscnl
Published
2024-07-01 12:21
Modified
2024-07-01 15:37
Summary
Kwetsbaarheid verholpen in OpenSSH
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
De ontwikkelaars van OpenSSH hebben een kwetsbaarheid verholpen in OpenSSH
Interpretaties
De kwetsbaarheid stelt een kwaadwillende in staat om zonder voorafgaande authenticatie willekeurige code uit te voeren met rechten van het sshd-proces. Het is niet uit te sluiten dat het ssh-proces met verhoogde rechten actief is, waardoor het mogelijk is dat de kwaadwillende code kan uitvoeren met rechten tot aan root.
De kwetsbaarheid bevindt zich in een beperkt aantal versies. Versies van OpenSSH 8.5p1 en hoger, tot 9.7p1 zijn kwetsbaar, en versies tot aan 4.4p1, welke niet meer ondersteund worden. Versies tussen 4.4p1 en 8.5p1 zijn niet kwetsbaar. Dit komt omdat de kwetsbaarheid een regressie is van de eerder verholpen kwetsbaarheid met kenmerk CVE-2006-5051, welke in versie 4.4p1 is verholpen, maar in versie 8.5p1 herintroduceerd is.
Daadwerkelijk misbruik is bijzonder ingewikkeld. Een kwaadwillende moet voor langere tijd connectiepogingen onderhouden. In een laboratoriumopstelling van de onderzoekers vereiste dat verbindingen van 6-8 uur, op 32-bit systemen. Theoretisch is het mogelijk om de kwetsbaarheid te misbruiken op 64-bit gebaseerde systemen, maar dat is nog niet aangetoond.
Actief, grootschalig misbruik is hiermee dus onwaarschijnlijk.
Echter, vanwege de grote verspreiding en het brede gebruik van OpenSSH is het niet onaannemelijk dat bepaalde actoren, zoals de georganiseerde misdaad, ransomware-groepen of statelijke actoren, interesse in deze kwetsbaarheid krijgen en de energie investeren om werkende malware te bouwen.
Systemen met een actieve sshd-service, bereikbaar vanaf internet lopen het grootste risico. SSH is een populair protocol om op afstand systemen te beheren. Het verdient echter de afweging of de ssh-poort (standaard TCP poort 22, maar afhankelijk van de eigen installatie) actief en bereikbaar dient te zijn vanaf publieke netwerken.
Er is Proof-of-Concept-code (PoC) gepubliceerd die de kwetsbaarheid kan aantonen, indien aan bovengenoemde tijdsrestricties wordt voldaan. De PoC is toegespitst op een specifieke distro, hetgeen aannemelijk maakt dat de PoC niet zondermeer generiek en grootschalig inzetbaar te maken is, zonder substantiële investering in resources.
Door de lange benodigde tijd, in combinatie met het gegeven dat de code voor een specifiek doelwit geschikt gemaakt moet worden, is grootschalig misbruik niet aannemelijk. Het publiceren van de PoC toont wel aan dat de kwetsbaarheid de aandacht heeft van onderzoekers, en daarmee ook eventuele kwaadwillenden.
Oplossingen
De ontwikkelaars hebben een nieuwe versie van OpenSSH uitgebracht, OpenSSH 9.8/9.8p1.
Eigenaars van systemen waarvan de SSH software in eigen beheer is kunnen de broncode downloaden en compileren. Leveranciers van Linux-distro's en systemen waarin OpenSSH in de firmware is geïmplementeerd zullen deze broncode moeten verwerken in nieuwe releases van distributie-packages of nieuwe firmware. Houd hiervoor de communicatie van uw leverancier in de gaten.
Indien upgrades op korte termijn niet in te zetten zijn, kan als workaround in de sshd-configuratie de variabele 'LoginGraceTime' op 0 gezet worden. Hiermee wordt de tijd waarin een loginpoging mag 'wachten' op nul gezet, waardoor misbruik van de kwetsbaarheid niet mogelijk is. De consequentie van deze maatregel is echter wel dat het sshd-proces gevoelig gaat worden voor een Denial-of-Service. Het NCSC adviseert hier een eigen risico-afweging te maken, waarbij in de afweging meegenomen moet worden of het in eerste instantie noodzakelijk is dat de ssh-service in kwestie publiek toegankelijk moet zijn.
Ook adviseert het NCSC om monitoring toe te passen op in gebruik zijnde SSH-services met een publieke toegang, en in de gaten te houden of herhaaldelijk sessies worden opgebouwd die uit hun gracetime lopen, de tijd waarin een login afgerond dient te zijn.
Het NCSC houdt de ontwikkelingen in de gaten en werkt dit beveiligingsadvies bij wanneer relevante ontwikkelingen zich voordoen.
Zie verder bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "De ontwikkelaars van OpenSSH hebben een kwetsbaarheid verholpen in OpenSSH", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheid stelt een kwaadwillende in staat om zonder voorafgaande authenticatie willekeurige code uit te voeren met rechten van het sshd-proces. Het is niet uit te sluiten dat het ssh-proces met verhoogde rechten actief is, waardoor het mogelijk is dat de kwaadwillende code kan uitvoeren met rechten tot aan root.\n\nDe kwetsbaarheid bevindt zich in een beperkt aantal versies. Versies van OpenSSH 8.5p1 en hoger, tot 9.7p1 zijn kwetsbaar, en versies tot aan 4.4p1, welke niet meer ondersteund worden. Versies tussen 4.4p1 en 8.5p1 zijn niet kwetsbaar. Dit komt omdat de kwetsbaarheid een regressie is van de eerder verholpen kwetsbaarheid met kenmerk CVE-2006-5051, welke in versie 4.4p1 is verholpen, maar in versie 8.5p1 herintroduceerd is.\n\nDaadwerkelijk misbruik is bijzonder ingewikkeld. Een kwaadwillende moet voor langere tijd connectiepogingen onderhouden. In een laboratoriumopstelling van de onderzoekers vereiste dat verbindingen van 6-8 uur, op 32-bit systemen. Theoretisch is het mogelijk om de kwetsbaarheid te misbruiken op 64-bit gebaseerde systemen, maar dat is nog niet aangetoond.\nActief, grootschalig misbruik is hiermee dus onwaarschijnlijk.\n\nEchter, vanwege de grote verspreiding en het brede gebruik van OpenSSH is het niet onaannemelijk dat bepaalde actoren, zoals de georganiseerde misdaad, ransomware-groepen of statelijke actoren, interesse in deze kwetsbaarheid krijgen en de energie investeren om werkende malware te bouwen.\n\nSystemen met een actieve sshd-service, bereikbaar vanaf internet lopen het grootste risico. SSH is een populair protocol om op afstand systemen te beheren. Het verdient echter de afweging of de ssh-poort (standaard TCP poort 22, maar afhankelijk van de eigen installatie) actief en bereikbaar dient te zijn vanaf publieke netwerken.\n\nEr is Proof-of-Concept-code (PoC) gepubliceerd die de kwetsbaarheid kan aantonen, indien aan bovengenoemde tijdsrestricties wordt voldaan. De PoC is toegespitst op een specifieke distro, hetgeen aannemelijk maakt dat de PoC niet zondermeer generiek en grootschalig inzetbaar te maken is, zonder substanti\u00eble investering in resources.\nDoor de lange benodigde tijd, in combinatie met het gegeven dat de code voor een specifiek doelwit geschikt gemaakt moet worden, is grootschalig misbruik niet aannemelijk. Het publiceren van de PoC toont wel aan dat de kwetsbaarheid de aandacht heeft van onderzoekers, en daarmee ook eventuele kwaadwillenden.", "title": "Interpretaties" }, { "category": "description", "text": "De ontwikkelaars hebben een nieuwe versie van OpenSSH uitgebracht, OpenSSH 9.8/9.8p1.\n\nEigenaars van systemen waarvan de SSH software in eigen beheer is kunnen de broncode downloaden en compileren. Leveranciers van Linux-distro\u0027s en systemen waarin OpenSSH in de firmware is ge\u00efmplementeerd zullen deze broncode moeten verwerken in nieuwe releases van distributie-packages of nieuwe firmware. Houd hiervoor de communicatie van uw leverancier in de gaten.\n\nIndien upgrades op korte termijn niet in te zetten zijn, kan als workaround in de sshd-configuratie de variabele \u0027LoginGraceTime\u0027 op 0 gezet worden. Hiermee wordt de tijd waarin een loginpoging mag \u0027wachten\u0027 op nul gezet, waardoor misbruik van de kwetsbaarheid niet mogelijk is. De consequentie van deze maatregel is echter wel dat het sshd-proces gevoelig gaat worden voor een Denial-of-Service. Het NCSC adviseert hier een eigen risico-afweging te maken, waarbij in de afweging meegenomen moet worden of het in eerste instantie noodzakelijk is dat de ssh-service in kwestie publiek toegankelijk moet zijn.\n\nOok adviseert het NCSC om monitoring toe te passen op in gebruik zijnde SSH-services met een publieke toegang, en in de gaten te houden of herhaaldelijk sessies worden opgebouwd die uit hun gracetime lopen, de tijd waarin een login afgerond dient te zijn.\n\nHet NCSC houdt de ontwikkelingen in de gaten en werkt dit beveiligingsadvies bij wanneer relevante ontwikkelingen zich voordoen.\n\nZie verder bijgevoegde referenties voor meer informatie.\n", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - ibm; nvd", "url": "https://www.openssh.com/releasenotes.html" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://www.securityweek.com/millions-of-openssh-servers-potentially-vulnerable-to-remote-regresshion-attack/" } ], "title": "Kwetsbaarheid verholpen in OpenSSH", "tracking": { "current_release_date": "2024-07-01T15:37:23.231069Z", "id": "NCSC-2024-0272", "initial_release_date": "2024-07-01T12:21:57.127505Z", "revision_history": [ { "date": "2024-07-01T12:21:57.127505Z", "number": "0", "summary": "Initiele versie" }, { "date": "2024-07-01T12:33:44.485866Z", "number": "1", "summary": "Typo\u0027s verwijderd." }, { "date": "2024-07-01T15:37:23.231069Z", "number": "2", "summary": "Er is Proof-of-Concept-code (PoC) verschenen die de kwetsbaarheid aantoont, gegeven voldoende tijd om de voorwaardelijke race-conditie uit te laten lopen. Handelingsperspectieven uitgebreid." } ], "status": "final", "version": "1.0.2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490939", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-228924", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490944", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490941", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490940", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490938", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490942", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490943", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "openssh", "product": { "name": "openssh", "product_id": "CSAFPID-1490937", "product_identification_helper": { "cpe": "cpe:2.3:a:openssh:openssh:9.8:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "openssh" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6387", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "Signal Handler Race Condition", "title": "CWE-364" } ], "product_status": { "known_affected": [ "CSAFPID-228924" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6387", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6387.json" } ], "title": "CVE-2024-6387" }, { "cve": "CVE-2006-5051", "references": [ { "category": "self", "summary": "CVE-2006-5051", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2006/CVE-2006-5051.json" } ], "title": "CVE-2006-5051" } ] }
ncsc-2024-0362
Vulnerability from csaf_ncscnl
Published
2024-09-10 18:20
Modified
2024-09-10 18:20
Summary
Kwetsbaarheden verholpen in Siemens producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Siemens heeft kwetsbaarheden verholpen in diverse producten als Mendix, SICAM, SIMATIC, SINEMA, SINUMERIK en Tecnomatix.
Interpretaties
De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipulatie van gegevens
- Omzeilen van een beveiligingsmaatregel
- Omzeilen van authenticatie
- (Remote) code execution (Administrator/Root rechten)
- (Remote) code execution (Gebruikersrechten)
- Toegang tot systeemgegevens
- Verhoogde gebruikersrechten
De kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.
Oplossingen
Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-115
Misinterpretation of Input
CWE-912
Hidden Functionality
CWE-364
Signal Handler Race Condition
CWE-772
Missing Release of Resource after Effective Lifetime
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-297
Improper Validation of Certificate with Host Mismatch
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-703
Improper Check or Handling of Exceptional Conditions
CWE-319
Cleartext Transmission of Sensitive Information
CWE-613
Insufficient Session Expiration
CWE-190
Integer Overflow or Wraparound
CWE-532
Insertion of Sensitive Information into Log File
CWE-204
Observable Response Discrepancy
CWE-639
Authorization Bypass Through User-Controlled Key
CWE-250
Execution with Unnecessary Privileges
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-404
Improper Resource Shutdown or Release
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-384
Session Fixation
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-20
Improper Input Validation
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Siemens heeft kwetsbaarheden verholpen in diverse producten als Mendix, SICAM, SIMATIC, SINEMA, SINUMERIK en Tecnomatix.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipulatie van gegevens\n- Omzeilen van een beveiligingsmaatregel\n- Omzeilen van authenticatie\n- (Remote) code execution (Administrator/Root rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Verhoogde gebruikersrechten\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.", "title": "Interpretaties" }, { "category": "description", "text": "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico\u0027s zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Misinterpretation of Input", "title": "CWE-115" }, { "category": "general", "text": "Hidden Functionality", "title": "CWE-912" }, { "category": "general", "text": "Signal Handler Race Condition", "title": "CWE-364" }, { "category": "general", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Improper Validation of Certificate with Host Mismatch", "title": "CWE-297" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" }, { "category": "general", "text": "Cleartext Transmission of Sensitive Information", "title": "CWE-319" }, { "category": "general", "text": "Insufficient Session Expiration", "title": "CWE-613" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" }, { "category": "general", "text": "Observable Response Discrepancy", "title": "CWE-204" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Execution with Unnecessary Privileges", "title": "CWE-250" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Session Fixation", "title": "CWE-384" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-039007.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-097435.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-097786.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-103653.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-342438.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-359713.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-417159.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-423808.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-427715.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-446545.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-629254.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-673996.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-765405.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-773256.pdf" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-869574.pdf" } ], "title": "Kwetsbaarheden verholpen in Siemens producten", "tracking": { "current_release_date": "2024-09-10T18:20:41.668720Z", "id": "NCSC-2024-0362", "initial_release_date": "2024-09-10T18:20:41.668720Z", "revision_history": [ { "date": "2024-09-10T18:20:41.668720Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "ai_model_deployer", "product": { "name": "ai_model_deployer", "product_id": "CSAFPID-1637884", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:ai_model_deployer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "automation_license_manager_v5", "product": { "name": "automation_license_manager_v5", "product_id": "CSAFPID-1637629", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:automation_license_manager_v5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "automation_license_manager_v5", "product": { "name": "automation_license_manager_v5", "product_id": "CSAFPID-1553852", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:automation_license_manager_v5:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "automation_license_manager_v6.0", "product": { "name": "automation_license_manager_v6.0", "product_id": "CSAFPID-1637630", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:automation_license_manager_v6.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "automation_license_manager_v6.0", "product": { "name": "automation_license_manager_v6.0", "product_id": "CSAFPID-1637609", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:automation_license_manager_v6.0:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "automation_license_manager_v6.2", "product": { "name": "automation_license_manager_v6.2", "product_id": "CSAFPID-1637631", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:automation_license_manager_v6.2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "automation_license_manager_v6.2", "product": { "name": "automation_license_manager_v6.2", "product_id": "CSAFPID-1637610", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:automation_license_manager_v6.2:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "data_flow_monitoring_industrial_edge_device_user_interface__dfm_ied_ui_", "product": { "name": "data_flow_monitoring_industrial_edge_device_user_interface__dfm_ied_ui_", "product_id": "CSAFPID-1637885", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:data_flow_monitoring_industrial_edge_device_user_interface__dfm_ied_ui_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "eti5_ethernet_int._1x100tx_iec61850", "product": { "name": "eti5_ethernet_int._1x100tx_iec61850", "product_id": "CSAFPID-1637840", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:eti5_ethernet_int._1x100tx_iec61850:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "industrial_edge_management_os__iem-os_", "product": { "name": "industrial_edge_management_os__iem-os_", "product_id": "CSAFPID-1637818", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:industrial_edge_management_os__iem-os_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "industrial_edge_management_pro", "product": { "name": "industrial_edge_management_pro", "product_id": "CSAFPID-1637809", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:industrial_edge_management_pro:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "industrial_edge_management_pro", "product": { "name": "industrial_edge_management_pro", "product_id": "CSAFPID-1637611", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:industrial_edge_management_pro:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "industrial_edge_management_virtual", "product": { "name": "industrial_edge_management_virtual", "product_id": "CSAFPID-1637810", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:industrial_edge_management_virtual:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "industrial_edge_management_virtual", "product": { "name": "industrial_edge_management_virtual", "product_id": "CSAFPID-1637612", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:industrial_edge_management_virtual:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "livetwin_industrial_edge_app__6av2170-0bl00-0aa0_", "product": { "name": "livetwin_industrial_edge_app__6av2170-0bl00-0aa0_", "product_id": "CSAFPID-1637886", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:livetwin_industrial_edge_app__6av2170-0bl00-0aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v10.12", "product": { "name": "mendix_runtime_v10.12", "product_id": "CSAFPID-1637623", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.12:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v10.12", "product": { "name": "mendix_runtime_v10.12", "product_id": "CSAFPID-1637566", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.12:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v10.6", "product": { "name": "mendix_runtime_v10.6", "product_id": "CSAFPID-1637624", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.6:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v10.6", "product": { "name": "mendix_runtime_v10.6", "product_id": "CSAFPID-1637567", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.6:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v10", "product": { "name": "mendix_runtime_v10", "product_id": "CSAFPID-1637622", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v10", "product": { "name": "mendix_runtime_v10", "product_id": "CSAFPID-1637565", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v8", "product": { "name": "mendix_runtime_v8", "product_id": "CSAFPID-1637625", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v8:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v8", "product": { "name": "mendix_runtime_v8", "product_id": "CSAFPID-1637568", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v8:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v9", "product": { "name": "mendix_runtime_v9", "product_id": "CSAFPID-1637626", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v9:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mendix_runtime_v9", "product": { "name": "mendix_runtime_v9", "product_id": "CSAFPID-1637569", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:mendix_runtime_v9:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sicam_scc", "product": { "name": "sicam_scc", "product_id": "CSAFPID-1637841", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sicam_scc:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sicam_scc__10.0", "product": { "name": "sicam_scc__10.0", "product_id": "CSAFPID-1637471", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sicam_scc__10.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_batch_v9.1", "product": { "name": "simatic_batch_v9.1", "product_id": "CSAFPID-1625340", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_batch_v9.1", "product": { "name": "simatic_batch_v9.1", "product_id": "CSAFPID-1470063", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1242-7_v2__incl._siplus_variants_", "product": { "name": "simatic_cp_1242-7_v2__incl._siplus_variants_", "product_id": "CSAFPID-1637811", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1242-7_v2__incl._siplus_variants_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1242-7_v2__incl._siplus_variants_", "product": { "name": "simatic_cp_1242-7_v2__incl._siplus_variants_", "product_id": "CSAFPID-1476332", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1242-7_v2__incl._siplus_variants_:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-1__incl._siplus_variants_", "product": { "name": "simatic_cp_1243-1__incl._siplus_variants_", "product_id": "CSAFPID-1637649", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-1__incl._siplus_variants_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-1__incl._siplus_variants_", "product": { "name": "simatic_cp_1243-1__incl._siplus_variants_", "product_id": "CSAFPID-1476333", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-1__incl._siplus_variants_:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-1_dnp3__incl._siplus_variants_", "product": { "name": "simatic_cp_1243-1_dnp3__incl._siplus_variants_", "product_id": "CSAFPID-1637650", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-1_dnp3__incl._siplus_variants_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-1_dnp3__incl._siplus_variants_", "product": { "name": "simatic_cp_1243-1_dnp3__incl._siplus_variants_", "product_id": "CSAFPID-1476082", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-1_dnp3__incl._siplus_variants_:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-1_iec__incl._siplus_variants_", "product": { "name": "simatic_cp_1243-1_iec__incl._siplus_variants_", "product_id": "CSAFPID-1637651", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-1_iec__incl._siplus_variants_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-1_iec__incl._siplus_variants_", "product": { "name": "simatic_cp_1243-1_iec__incl._siplus_variants_", "product_id": "CSAFPID-1476083", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-1_iec__incl._siplus_variants_:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-7_lte", "product": { "name": "simatic_cp_1243-7_lte", "product_id": "CSAFPID-1637812", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-7_lte:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-7_lte", "product": { "name": "simatic_cp_1243-7_lte", "product_id": "CSAFPID-1476334", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-7_lte:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-8_irc", "product": { "name": "simatic_cp_1243-8_irc", "product_id": "CSAFPID-1476086", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-8_irc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_cp_1243-8_irc__6gk7243-8rx30-0xe0_", "product": { "name": "simatic_cp_1243-8_irc__6gk7243-8rx30-0xe0_", "product_id": "CSAFPID-1637652", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_cp_1243-8_irc__6gk7243-8rx30-0xe0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_hmi_comfort_panels__incl._siplus_variants_", "product": { "name": "simatic_hmi_comfort_panels__incl._siplus_variants_", "product_id": "CSAFPID-1637813", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_hmi_comfort_panels__incl._siplus_variants_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_hmi_comfort_panels__incl._siplus_variants_", "product": { "name": "simatic_hmi_comfort_panels__incl._siplus_variants_", "product_id": "CSAFPID-1637557", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_hmi_comfort_panels__incl._siplus_variants_:all_versions:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_information_server_2020", "product": { "name": "simatic_information_server_2020", "product_id": "CSAFPID-1637837", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_information_server_2020:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_information_server_2020", "product": { "name": "simatic_information_server_2020", "product_id": "CSAFPID-1637574", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_information_server_2020:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_information_server_2022", "product": { "name": "simatic_information_server_2022", "product_id": "CSAFPID-1637613", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_information_server_2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_information_server_2022", "product": { "name": "simatic_information_server_2022", "product_id": "CSAFPID-1637570", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_information_server_2022:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_information_server_2024", "product": { "name": "simatic_information_server_2024", "product_id": "CSAFPID-1637614", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_information_server_2024:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_information_server_2024", "product": { "name": "simatic_information_server_2024", "product_id": "CSAFPID-1637571", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_information_server_2024:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_ipc_diagbase", "product": { "name": "simatic_ipc_diagbase", "product_id": "CSAFPID-1637619", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_ipc_diagbase:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_ipc_diagbase", "product": { "name": "simatic_ipc_diagbase", "product_id": "CSAFPID-1497078", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_ipc_diagbase:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_ipc_diagmonitor", "product": { "name": "simatic_ipc_diagmonitor", "product_id": "CSAFPID-744729", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_ipc_diagmonitor:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_ipc_diagmonitor", "product": { "name": "simatic_ipc_diagmonitor", "product_id": "CSAFPID-1457904", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_ipc_diagmonitor:all_versions:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_7_v9.1", "product": { "name": "simatic_pcs_7_v9.1", "product_id": "CSAFPID-1501190", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_7_v9.1", "product": { "name": "simatic_pcs_7_v9.1", "product_id": "CSAFPID-1457909", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_neo_v4.0", "product": { "name": "simatic_pcs_neo_v4.0", "product_id": "CSAFPID-1637615", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_neo_v4.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_neo_v4.0", "product": { "name": "simatic_pcs_neo_v4.0", "product_id": "CSAFPID-1496915", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_neo_v4.0:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_neo_v4.1", "product": { "name": "simatic_pcs_neo_v4.1", "product_id": "CSAFPID-1637616", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_neo_v4.1:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_neo_v4.1", "product": { "name": "simatic_pcs_neo_v4.1", "product_id": "CSAFPID-1637572", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_neo_v4.1:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_neo_v5.0", "product": { "name": "simatic_pcs_neo_v5.0", "product_id": "CSAFPID-1637617", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_neo_v5.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_pcs_neo_v5.0", "product": { "name": "simatic_pcs_neo_v5.0", "product_id": "CSAFPID-1637573", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_pcs_neo_v5.0:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_process_historian_2020", "product": { "name": "simatic_process_historian_2020", "product_id": "CSAFPID-1637838", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_process_historian_2020:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_process_historian_2020", "product": { "name": "simatic_process_historian_2020", "product_id": "CSAFPID-1637575", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_process_historian_2020:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_process_historian_2022", "product": { "name": "simatic_process_historian_2022", "product_id": "CSAFPID-1637839", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_process_historian_2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_process_historian_2022", "product": { "name": "simatic_process_historian_2022", "product_id": "CSAFPID-1637576", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_process_historian_2022:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf610r_cmiit", "product": { "name": "simatic_reader_rf610r_cmiit", "product_id": "CSAFPID-1637577", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf610r_cmiit:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf610r_cmiit__6gt2811-6bc10-2aa0_", "product": { "name": "simatic_reader_rf610r_cmiit__6gt2811-6bc10-2aa0_", "product_id": "CSAFPID-1637857", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf610r_cmiit__6gt2811-6bc10-2aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf610r_etsi", "product": { "name": "simatic_reader_rf610r_etsi", "product_id": "CSAFPID-1637578", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf610r_etsi:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf610r_etsi__6gt2811-6bc10-0aa0_", "product": { "name": "simatic_reader_rf610r_etsi__6gt2811-6bc10-0aa0_", "product_id": "CSAFPID-1637858", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf610r_etsi__6gt2811-6bc10-0aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf610r_fcc", "product": { "name": "simatic_reader_rf610r_fcc", "product_id": "CSAFPID-1637579", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf610r_fcc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf610r_fcc__6gt2811-6bc10-1aa0_", "product": { "name": "simatic_reader_rf610r_fcc__6gt2811-6bc10-1aa0_", "product_id": "CSAFPID-1637859", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf610r_fcc__6gt2811-6bc10-1aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf615r_cmiit", "product": { "name": "simatic_reader_rf615r_cmiit", "product_id": "CSAFPID-1637580", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf615r_cmiit:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf615r_cmiit__6gt2811-6cc10-2aa0_", "product": { "name": "simatic_reader_rf615r_cmiit__6gt2811-6cc10-2aa0_", "product_id": "CSAFPID-1637860", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf615r_cmiit__6gt2811-6cc10-2aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf615r_etsi", "product": { "name": "simatic_reader_rf615r_etsi", "product_id": "CSAFPID-1637581", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf615r_etsi:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf615r_etsi__6gt2811-6cc10-0aa0_", "product": { "name": "simatic_reader_rf615r_etsi__6gt2811-6cc10-0aa0_", "product_id": "CSAFPID-1637861", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf615r_etsi__6gt2811-6cc10-0aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf615r_fcc", "product": { "name": "simatic_reader_rf615r_fcc", "product_id": "CSAFPID-1637582", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf615r_fcc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf615r_fcc__6gt2811-6cc10-1aa0_", "product": { "name": "simatic_reader_rf615r_fcc__6gt2811-6cc10-1aa0_", "product_id": "CSAFPID-1637862", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf615r_fcc__6gt2811-6cc10-1aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_arib", "product": { "name": "simatic_reader_rf650r_arib", "product_id": "CSAFPID-1637583", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_arib:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_arib__6gt2811-6ab20-4aa0_", "product": { "name": "simatic_reader_rf650r_arib__6gt2811-6ab20-4aa0_", "product_id": "CSAFPID-1637863", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_arib__6gt2811-6ab20-4aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_cmiit", "product": { "name": "simatic_reader_rf650r_cmiit", "product_id": "CSAFPID-1637584", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_cmiit:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_cmiit__6gt2811-6ab20-2aa0_", "product": { "name": "simatic_reader_rf650r_cmiit__6gt2811-6ab20-2aa0_", "product_id": "CSAFPID-1637864", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_cmiit__6gt2811-6ab20-2aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_etsi", "product": { "name": "simatic_reader_rf650r_etsi", "product_id": "CSAFPID-1637585", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_etsi:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_etsi__6gt2811-6ab20-0aa0_", "product": { "name": "simatic_reader_rf650r_etsi__6gt2811-6ab20-0aa0_", "product_id": "CSAFPID-1637865", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_etsi__6gt2811-6ab20-0aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_fcc", "product": { "name": "simatic_reader_rf650r_fcc", "product_id": "CSAFPID-1637586", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_fcc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf650r_fcc__6gt2811-6ab20-1aa0_", "product": { "name": "simatic_reader_rf650r_fcc__6gt2811-6ab20-1aa0_", "product_id": "CSAFPID-1637866", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf650r_fcc__6gt2811-6ab20-1aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_arib", "product": { "name": "simatic_reader_rf680r_arib", "product_id": "CSAFPID-1637587", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_arib:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_arib__6gt2811-6aa10-4aa0_", "product": { "name": "simatic_reader_rf680r_arib__6gt2811-6aa10-4aa0_", "product_id": "CSAFPID-1637867", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_arib__6gt2811-6aa10-4aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_cmiit", "product": { "name": "simatic_reader_rf680r_cmiit", "product_id": "CSAFPID-1637588", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_cmiit:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_cmiit__6gt2811-6aa10-2aa0_", "product": { "name": "simatic_reader_rf680r_cmiit__6gt2811-6aa10-2aa0_", "product_id": "CSAFPID-1637868", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_cmiit__6gt2811-6aa10-2aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_etsi", "product": { "name": "simatic_reader_rf680r_etsi", "product_id": "CSAFPID-1637589", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_etsi:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_etsi__6gt2811-6aa10-0aa0_", "product": { "name": "simatic_reader_rf680r_etsi__6gt2811-6aa10-0aa0_", "product_id": "CSAFPID-1637869", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_etsi__6gt2811-6aa10-0aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_fcc", "product": { "name": "simatic_reader_rf680r_fcc", "product_id": "CSAFPID-1637590", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_fcc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf680r_fcc__6gt2811-6aa10-1aa0_", "product": { "name": "simatic_reader_rf680r_fcc__6gt2811-6aa10-1aa0_", "product_id": "CSAFPID-1637870", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf680r_fcc__6gt2811-6aa10-1aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_arib", "product": { "name": "simatic_reader_rf685r_arib", "product_id": "CSAFPID-1637591", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_arib:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_arib__6gt2811-6ca10-4aa0_", "product": { "name": "simatic_reader_rf685r_arib__6gt2811-6ca10-4aa0_", "product_id": "CSAFPID-1637871", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_arib__6gt2811-6ca10-4aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_cmiit", "product": { "name": "simatic_reader_rf685r_cmiit", "product_id": "CSAFPID-1637592", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_cmiit:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_cmiit__6gt2811-6ca10-2aa0_", "product": { "name": "simatic_reader_rf685r_cmiit__6gt2811-6ca10-2aa0_", "product_id": "CSAFPID-1637872", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_cmiit__6gt2811-6ca10-2aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_etsi", "product": { "name": "simatic_reader_rf685r_etsi", "product_id": "CSAFPID-1637593", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_etsi:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_etsi__6gt2811-6ca10-0aa0_", "product": { "name": "simatic_reader_rf685r_etsi__6gt2811-6ca10-0aa0_", "product_id": "CSAFPID-1637873", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_etsi__6gt2811-6ca10-0aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_fcc", "product": { "name": "simatic_reader_rf685r_fcc", "product_id": "CSAFPID-1637594", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_fcc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_reader_rf685r_fcc__6gt2811-6ca10-1aa0_", "product": { "name": "simatic_reader_rf685r_fcc__6gt2811-6ca10-1aa0_", "product_id": "CSAFPID-1637874", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_reader_rf685r_fcc__6gt2811-6ca10-1aa0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf1140r", "product": { "name": "simatic_rf1140r", "product_id": "CSAFPID-1637595", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf1140r:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf1140r__6gt2831-6cb00_", "product": { "name": "simatic_rf1140r__6gt2831-6cb00_", "product_id": "CSAFPID-1637875", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf1140r__6gt2831-6cb00_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf1170r", "product": { "name": "simatic_rf1170r", "product_id": "CSAFPID-1637596", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf1170r:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf1170r__6gt2831-6bb00_", "product": { "name": "simatic_rf1170r__6gt2831-6bb00_", "product_id": "CSAFPID-1637876", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf1170r__6gt2831-6bb00_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf166c", "product": { "name": "simatic_rf166c", "product_id": "CSAFPID-1637597", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf166c:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf166c__6gt2002-0ee20_", "product": { "name": "simatic_rf166c__6gt2002-0ee20_", "product_id": "CSAFPID-1637877", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf166c__6gt2002-0ee20_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf185c", "product": { "name": "simatic_rf185c", "product_id": "CSAFPID-1637598", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf185c:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf185c__6gt2002-0je10_", "product": { "name": "simatic_rf185c__6gt2002-0je10_", "product_id": "CSAFPID-1637878", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf185c__6gt2002-0je10_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf186c", "product": { "name": "simatic_rf186c", "product_id": "CSAFPID-1637599", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf186c:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf186c__6gt2002-0je20_", "product": { "name": "simatic_rf186c__6gt2002-0je20_", "product_id": "CSAFPID-1637879", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf186c__6gt2002-0je20_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf186ci", "product": { "name": "simatic_rf186ci", "product_id": "CSAFPID-1637600", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf186ci:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf186ci__6gt2002-0je50_", "product": { "name": "simatic_rf186ci__6gt2002-0je50_", "product_id": "CSAFPID-1637880", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf186ci__6gt2002-0je50_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf188c", "product": { "name": "simatic_rf188c", "product_id": "CSAFPID-1637601", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf188c:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf188c__6gt2002-0je40_", "product": { "name": "simatic_rf188c__6gt2002-0je40_", "product_id": "CSAFPID-1637881", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf188c__6gt2002-0je40_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf188ci", "product": { "name": "simatic_rf188ci", "product_id": "CSAFPID-1637602", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf188ci:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf188ci__6gt2002-0je60_", "product": { "name": "simatic_rf188ci__6gt2002-0je60_", "product_id": "CSAFPID-1637882", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf188ci__6gt2002-0je60_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf360r", "product": { "name": "simatic_rf360r", "product_id": "CSAFPID-1637603", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf360r:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_rf360r__6gt2801-5ba30_", "product": { "name": "simatic_rf360r__6gt2801-5ba30_", "product_id": "CSAFPID-1637883", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_rf360r__6gt2801-5ba30_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_", "product": { "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_", "product_id": "CSAFPID-1615260", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_", "product": { "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_", "product_id": "CSAFPID-1615261", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_", "product": { "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_", "product_id": "CSAFPID-1615262", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_", "product": { "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_", "product_id": "CSAFPID-1615263", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-165973", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-186768", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:7.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-855579", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-1637479", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:runtime_advanced:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-1637482", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:runtime_professional_v17:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-1637483", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:runtime_professional_v18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-1637480", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:runtime_professional_v19:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc", "product": { "name": "simatic_wincc", "product_id": "CSAFPID-1637481", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc:runtime_professional_v20:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_advanced", "product": { "name": "simatic_wincc_runtime_advanced", "product_id": "CSAFPID-766087", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_advanced", "product": { "name": "simatic_wincc_runtime_advanced", "product_id": "CSAFPID-1637558", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:all_versions:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_professional_v17", "product": { "name": "simatic_wincc_runtime_professional_v17", "product_id": "CSAFPID-1637887", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v17:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_professional_v18", "product": { "name": "simatic_wincc_runtime_professional_v18", "product_id": "CSAFPID-1501188", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_professional_v18", "product": { "name": "simatic_wincc_runtime_professional_v18", "product_id": "CSAFPID-1457962", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_professional_v19", "product": { "name": "simatic_wincc_runtime_professional_v19", "product_id": "CSAFPID-1501192", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_professional_v19", "product": { "name": "simatic_wincc_runtime_professional_v19", "product_id": "CSAFPID-1457963", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_runtime_professional_v20", "product": { "name": "simatic_wincc_runtime_professional_v20", "product_id": "CSAFPID-1637888", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v20:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_v7.4", "product": { "name": "simatic_wincc_v7.4", "product_id": "CSAFPID-1501193", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_v7.4", "product": { "name": "simatic_wincc_v7.4", "product_id": "CSAFPID-1457965", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_v7.5", "product": { "name": "simatic_wincc_v7.5", "product_id": "CSAFPID-1501191", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_v7.5", "product": { "name": "simatic_wincc_v7.5", "product_id": "CSAFPID-1457966", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_v8.0", "product": { "name": "simatic_wincc_v8.0", "product_id": "CSAFPID-1501189", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "simatic_wincc_v8.0", "product": { "name": "simatic_wincc_v8.0", "product_id": "CSAFPID-1457967", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinec_nms", "product": { "name": "sinec_nms", "product_id": "CSAFPID-309392", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinec_nms", "product": { "name": "sinec_nms", "product_id": "CSAFPID-1458012", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinec_nms:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinema_remote_connect_client", "product": { "name": "sinema_remote_connect_client", "product_id": "CSAFPID-894438", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinema_remote_connect_client", "product": { "name": "sinema_remote_connect_client", "product_id": "CSAFPID-1494867", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinema_remote_connect_client:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinema_remote_connect_server", "product": { "name": "sinema_remote_connect_server", "product_id": "CSAFPID-218852", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinema_remote_connect_server", "product": { "name": "sinema_remote_connect_server", "product_id": "CSAFPID-1496914", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinema_remote_connect_server:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_828d_v4", "product": { "name": "sinumerik_828d_v4", "product_id": "CSAFPID-1637627", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_828d_v4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_828d_v4", "product": { "name": "sinumerik_828d_v4", "product_id": "CSAFPID-1637606", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_828d_v4:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_828d_v5", "product": { "name": "sinumerik_828d_v5", "product_id": "CSAFPID-1637762", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_828d_v5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_828d_v5", "product": { "name": "sinumerik_828d_v5", "product_id": "CSAFPID-1637607", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_828d_v5:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_840d_sl_v4", "product": { "name": "sinumerik_840d_sl_v4", "product_id": "CSAFPID-1637628", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_840d_sl_v4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_840d_sl_v4", "product": { "name": "sinumerik_840d_sl_v4", "product_id": "CSAFPID-1637608", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_840d_sl_v4:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_one", "product": { "name": "sinumerik_one", "product_id": "CSAFPID-455030", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_one:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sinumerik_one", "product": { "name": "sinumerik_one", "product_id": "CSAFPID-1457969", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sinumerik_one:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_", "product": { "name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_", "product_id": "CSAFPID-1615264", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "siplus_tim_1531_irc", "product": { "name": "siplus_tim_1531_irc", "product_id": "CSAFPID-1476100", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:siplus_tim_1531_irc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "siplus_tim_1531_irc__6ag1543-1mx00-7xe0_", "product": { "name": "siplus_tim_1531_irc__6ag1543-1mx00-7xe0_", "product_id": "CSAFPID-1637814", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:siplus_tim_1531_irc__6ag1543-1mx00-7xe0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sitipe_at", "product": { "name": "sitipe_at", "product_id": "CSAFPID-1637842", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:sitipe_at:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tecnomatix_plant_simulation_v2302", "product": { "name": "tecnomatix_plant_simulation_v2302", "product_id": "CSAFPID-1637816", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tecnomatix_plant_simulation_v2302:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tecnomatix_plant_simulation_v2302", "product": { "name": "tecnomatix_plant_simulation_v2302", "product_id": "CSAFPID-1465025", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tecnomatix_plant_simulation_v2302:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tecnomatix_plant_simulation_v2404", "product": { "name": "tecnomatix_plant_simulation_v2404", "product_id": "CSAFPID-1637817", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tecnomatix_plant_simulation_v2404:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tecnomatix_plant_simulation_v2404", "product": { "name": "tecnomatix_plant_simulation_v2404", "product_id": "CSAFPID-1476361", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tecnomatix_plant_simulation_v2404:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tia_administrator", "product": { "name": "tia_administrator", "product_id": "CSAFPID-766096", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tia_administrator:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tia_portal", "product": { "name": "tia_portal", "product_id": "CSAFPID-1637472", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tia_portal:v16:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tia_portal__v17_update_8", "product": { "name": "tia_portal__v17_update_8", "product_id": "CSAFPID-1637474", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tia_portal__v17_update_8:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tia_portal_umc__v2.13.1", "product": { "name": "tia_portal_umc__v2.13.1", "product_id": "CSAFPID-1637473", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tia_portal_umc__v2.13.1:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tim_1531_irc", "product": { "name": "tim_1531_irc", "product_id": "CSAFPID-1476101", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tim_1531_irc:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "tim_1531_irc__6gk7543-1mx00-0xe0_", "product": { "name": "tim_1531_irc__6gk7543-1mx00-0xe0_", "product_id": "CSAFPID-1637815", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:tim_1531_irc__6gk7543-1mx00-0xe0_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v16", "product": { "name": "totally_integrated_automation_portal__tia_portal__v16", "product_id": "CSAFPID-1615256", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v16", "product": { "name": "totally_integrated_automation_portal__tia_portal__v16", "product_id": "CSAFPID-1458015", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v17", "product": { "name": "totally_integrated_automation_portal__tia_portal__v17", "product_id": "CSAFPID-1615257", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v17", "product": { "name": "totally_integrated_automation_portal__tia_portal__v17", "product_id": "CSAFPID-1458016", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v18", "product": { "name": "totally_integrated_automation_portal__tia_portal__v18", "product_id": "CSAFPID-1615258", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v18", "product": { "name": "totally_integrated_automation_portal__tia_portal__v18", "product_id": "CSAFPID-1458017", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v19", "product": { "name": "totally_integrated_automation_portal__tia_portal__v19", "product_id": "CSAFPID-1637618", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "totally_integrated_automation_portal__tia_portal__v19", "product": { "name": "totally_integrated_automation_portal__tia_portal__v19", "product_id": "CSAFPID-1470073", "product_identification_helper": { "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sicam", "product": { "name": "sicam", "product_id": "CSAFPID-1637469", "product_identification_helper": { "cpe": "cpe:2.3:h:siemens:sicam:8_software_solution:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sicam", "product": { "name": "sicam", "product_id": "CSAFPID-1637470", "product_identification_helper": { "cpe": "cpe:2.3:h:siemens:sicam:a8000_device:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sicam", "product": { "name": "sicam", "product_id": "CSAFPID-1637468", "product_identification_helper": { "cpe": "cpe:2.3:h:siemens:sicam:egs_device:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-5051", "references": [ { "category": "self", "summary": "CVE-2006-5051", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2006/CVE-2006-5051.json" } ], "title": "CVE-2006-5051" }, { "cve": "CVE-2023-28827", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1637479", "CSAFPID-1476332", "CSAFPID-1476333", "CSAFPID-1476082", "CSAFPID-1476083", "CSAFPID-1476334", "CSAFPID-1476086", "CSAFPID-1637557", "CSAFPID-1497078", "CSAFPID-1457904", "CSAFPID-1637558", "CSAFPID-1476100", "CSAFPID-1476101", "CSAFPID-1637811", "CSAFPID-1637649", "CSAFPID-1637650", "CSAFPID-1637651", "CSAFPID-1637812", "CSAFPID-1637652", "CSAFPID-1637813", "CSAFPID-1637619", "CSAFPID-744729", "CSAFPID-766087", "CSAFPID-1637814", "CSAFPID-1637815" ] }, "references": [ { "category": "self", "summary": "CVE-2023-28827", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28827.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1637479", "CSAFPID-1476332", "CSAFPID-1476333", "CSAFPID-1476082", "CSAFPID-1476083", "CSAFPID-1476334", "CSAFPID-1476086", "CSAFPID-1637557", "CSAFPID-1497078", "CSAFPID-1457904", "CSAFPID-1637558", "CSAFPID-1476100", "CSAFPID-1476101", "CSAFPID-1637811", "CSAFPID-1637649", "CSAFPID-1637650", "CSAFPID-1637651", "CSAFPID-1637812", "CSAFPID-1637652", "CSAFPID-1637813", "CSAFPID-1637619", "CSAFPID-744729", "CSAFPID-766087", "CSAFPID-1637814", "CSAFPID-1637815" ] } ], "title": "CVE-2023-28827" }, { "cve": "CVE-2023-30755", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1637479", "CSAFPID-1476332", "CSAFPID-1476333", "CSAFPID-1476082", "CSAFPID-1476083", "CSAFPID-1476334", "CSAFPID-1476086", "CSAFPID-1637557", "CSAFPID-1497078", "CSAFPID-1457904", "CSAFPID-1637558", "CSAFPID-1476100", "CSAFPID-1476101", "CSAFPID-1637811", "CSAFPID-1637649", "CSAFPID-1637650", "CSAFPID-1637651", "CSAFPID-1637812", "CSAFPID-1637652", "CSAFPID-1637813", "CSAFPID-1637619", "CSAFPID-744729", "CSAFPID-766087", "CSAFPID-1637814", "CSAFPID-1637815" ] }, "references": [ { "category": "self", "summary": "CVE-2023-30755", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-30755.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1637479", "CSAFPID-1476332", "CSAFPID-1476333", "CSAFPID-1476082", "CSAFPID-1476083", "CSAFPID-1476334", "CSAFPID-1476086", "CSAFPID-1637557", "CSAFPID-1497078", "CSAFPID-1457904", "CSAFPID-1637558", "CSAFPID-1476100", "CSAFPID-1476101", "CSAFPID-1637811", "CSAFPID-1637649", "CSAFPID-1637650", "CSAFPID-1637651", "CSAFPID-1637812", "CSAFPID-1637652", "CSAFPID-1637813", "CSAFPID-1637619", "CSAFPID-744729", "CSAFPID-766087", "CSAFPID-1637814", "CSAFPID-1637815" ] } ], "title": "CVE-2023-30755" }, { "cve": "CVE-2023-30756", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1637479", "CSAFPID-1476332", "CSAFPID-1476333", "CSAFPID-1476082", "CSAFPID-1476083", "CSAFPID-1476334", "CSAFPID-1476086", "CSAFPID-1637557", "CSAFPID-1497078", "CSAFPID-1457904", "CSAFPID-1637558", "CSAFPID-1476100", "CSAFPID-1476101", "CSAFPID-1637811", "CSAFPID-1637649", "CSAFPID-1637650", "CSAFPID-1637651", "CSAFPID-1637812", "CSAFPID-1637652", "CSAFPID-1637813", "CSAFPID-1637619", "CSAFPID-744729", "CSAFPID-766087", "CSAFPID-1637814", "CSAFPID-1637815" ] }, "references": [ { "category": "self", "summary": "CVE-2023-30756", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-30756.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1637479", "CSAFPID-1476332", "CSAFPID-1476333", "CSAFPID-1476082", "CSAFPID-1476083", "CSAFPID-1476334", "CSAFPID-1476086", "CSAFPID-1637557", "CSAFPID-1497078", "CSAFPID-1457904", "CSAFPID-1637558", "CSAFPID-1476100", "CSAFPID-1476101", "CSAFPID-1637811", "CSAFPID-1637649", "CSAFPID-1637650", "CSAFPID-1637651", "CSAFPID-1637812", "CSAFPID-1637652", "CSAFPID-1637813", "CSAFPID-1637619", "CSAFPID-744729", "CSAFPID-766087", "CSAFPID-1637814", "CSAFPID-1637815" ] } ], "title": "CVE-2023-30756" }, { "cve": "CVE-2023-46850", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-894438" ] }, "references": [ { "category": "self", "summary": "CVE-2023-46850", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46850.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-894438" ] } ], "title": "CVE-2023-46850" }, { "cve": "CVE-2023-49069", "cwe": { "id": "CWE-204", "name": "Observable Response Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Response Discrepancy", "title": "CWE-204" } ], "product_status": { "known_affected": [ "CSAFPID-1637565", "CSAFPID-1637566", "CSAFPID-1637567", "CSAFPID-1637568", "CSAFPID-1637569", "CSAFPID-1637622", "CSAFPID-1637623", "CSAFPID-1637624", "CSAFPID-1637625", "CSAFPID-1637626" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49069", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49069.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1637565", "CSAFPID-1637566", "CSAFPID-1637567", "CSAFPID-1637568", "CSAFPID-1637569", "CSAFPID-1637622", "CSAFPID-1637623", "CSAFPID-1637624", "CSAFPID-1637625", "CSAFPID-1637626" ] } ], "title": "CVE-2023-49069" }, { "cve": "CVE-2024-2004", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "notes": [ { "category": "other", "text": "Cleartext Transmission of Sensitive Information", "title": "CWE-319" }, { "category": "other", "text": "Misinterpretation of Input", "title": "CWE-115" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1615260", "CSAFPID-1615261", "CSAFPID-1615262", "CSAFPID-1615263", "CSAFPID-1615264", "CSAFPID-894438" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2004", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2004.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1615260", "CSAFPID-1615261", "CSAFPID-1615262", "CSAFPID-1615263", "CSAFPID-1615264", "CSAFPID-894438" ] } ], "title": "CVE-2024-2004" }, { "cve": "CVE-2024-2379", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-1615260", "CSAFPID-1615261", "CSAFPID-1615262", "CSAFPID-1615263", "CSAFPID-1615264", "CSAFPID-894438" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2379", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2379.json" } ], "title": "CVE-2024-2379" }, { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "product_status": { "known_affected": [ "CSAFPID-1615260", "CSAFPID-1615261", "CSAFPID-1615262", "CSAFPID-1615263", "CSAFPID-1615264", "CSAFPID-894438" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2398", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1615260", "CSAFPID-1615261", "CSAFPID-1615262", "CSAFPID-1615263", "CSAFPID-1615264", "CSAFPID-894438" ] } ], "title": "CVE-2024-2398" }, { "cve": "CVE-2024-2466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "other", "text": "Improper Validation of Certificate with Host Mismatch", "title": "CWE-297" } ], "product_status": { "known_affected": [ "CSAFPID-1615260", "CSAFPID-1615261", "CSAFPID-1615262", "CSAFPID-1615263", "CSAFPID-1615264", "CSAFPID-894438" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2466", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2466.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615260", "CSAFPID-1615261", "CSAFPID-1615262", "CSAFPID-1615263", "CSAFPID-1615264", "CSAFPID-894438" ] } ], "title": "CVE-2024-2466" }, { "cve": "CVE-2024-6387", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "Signal Handler Race Condition", "title": "CWE-364" } ], "product_status": { "known_affected": [ "CSAFPID-1637818", "CSAFPID-218852", "CSAFPID-455030" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6387", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6387.json" } ], "title": "CVE-2024-6387" }, { "cve": "CVE-2024-32006", "cwe": { "id": "CWE-613", "name": "Insufficient Session Expiration" }, "notes": [ { "category": "other", "text": "Insufficient Session Expiration", "title": "CWE-613" } ], "product_status": { "known_affected": [ "CSAFPID-1494867", "CSAFPID-894438" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32006", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32006.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1494867", "CSAFPID-894438" ] } ], "title": "CVE-2024-32006" }, { "cve": "CVE-2024-33698", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1637472", "CSAFPID-1637473", "CSAFPID-1637474", "CSAFPID-1637570", "CSAFPID-1637571", "CSAFPID-1496915", "CSAFPID-1637572", "CSAFPID-1637573", "CSAFPID-1458012", "CSAFPID-1458015", "CSAFPID-1458016", "CSAFPID-1458017", "CSAFPID-1470073", "CSAFPID-1637613", "CSAFPID-1637614", "CSAFPID-1637615", "CSAFPID-1637616", "CSAFPID-1637617", "CSAFPID-309392", "CSAFPID-1615256", "CSAFPID-1615257", "CSAFPID-1615258", "CSAFPID-1637618" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33698", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33698.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1637472", "CSAFPID-1637473", "CSAFPID-1637474", "CSAFPID-1637570", "CSAFPID-1637571", "CSAFPID-1496915", "CSAFPID-1637572", "CSAFPID-1637573", "CSAFPID-1458012", "CSAFPID-1458015", "CSAFPID-1458016", "CSAFPID-1458017", "CSAFPID-1470073", "CSAFPID-1637613", "CSAFPID-1637614", "CSAFPID-1637615", "CSAFPID-1637616", "CSAFPID-1637617", "CSAFPID-309392", "CSAFPID-1615256", "CSAFPID-1615257", "CSAFPID-1615258", "CSAFPID-1637618" ] } ], "title": "CVE-2024-33698" }, { "cve": "CVE-2024-34057", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "product_status": { "known_affected": [ "CSAFPID-1637468", "CSAFPID-1637469", "CSAFPID-1637470", "CSAFPID-1637471", "CSAFPID-1637840", "CSAFPID-1637841", "CSAFPID-1637842" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34057", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34057.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1637468", "CSAFPID-1637469", "CSAFPID-1637470", "CSAFPID-1637471", "CSAFPID-1637840", "CSAFPID-1637841", "CSAFPID-1637842" ] } ], "title": "CVE-2024-34057" }, { "cve": "CVE-2024-35783", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "notes": [ { "category": "other", "text": "Execution with Unnecessary Privileges", "title": "CWE-250" } ], "product_status": { "known_affected": [ "CSAFPID-1470063", "CSAFPID-1637574", "CSAFPID-1637570", "CSAFPID-1457909", "CSAFPID-1637575", "CSAFPID-1637576", "CSAFPID-1457962", "CSAFPID-1457963", "CSAFPID-1457965", "CSAFPID-1457966", "CSAFPID-1457967", "CSAFPID-1625340", "CSAFPID-1637837", "CSAFPID-1637613", "CSAFPID-1501190", "CSAFPID-1637838", "CSAFPID-1637839", "CSAFPID-1501188", "CSAFPID-1501192", "CSAFPID-1501193", "CSAFPID-1501191", "CSAFPID-1501189" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35783", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35783.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1470063", "CSAFPID-1637574", "CSAFPID-1637570", "CSAFPID-1457909", "CSAFPID-1637575", "CSAFPID-1637576", "CSAFPID-1457962", "CSAFPID-1457963", "CSAFPID-1457965", "CSAFPID-1457966", "CSAFPID-1457967", "CSAFPID-1625340", "CSAFPID-1637837", "CSAFPID-1637613", "CSAFPID-1501190", "CSAFPID-1637838", "CSAFPID-1637839", "CSAFPID-1501188", "CSAFPID-1501192", "CSAFPID-1501193", "CSAFPID-1501191", "CSAFPID-1501189" ] } ], "title": "CVE-2024-35783" }, { "cve": "CVE-2024-37990", "cwe": { "id": "CWE-912", "name": "Hidden Functionality" }, "notes": [ { "category": "other", "text": "Hidden Functionality", "title": "CWE-912" } ], "product_status": { "known_affected": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37990", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37990.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] } ], "title": "CVE-2024-37990" }, { "cve": "CVE-2024-37992", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" } ], "product_status": { "known_affected": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37992", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37992.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] } ], "title": "CVE-2024-37992" }, { "cve": "CVE-2024-37993", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37993", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37993.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] } ], "title": "CVE-2024-37993" }, { "cve": "CVE-2024-37994", "cwe": { "id": "CWE-912", "name": "Hidden Functionality" }, "notes": [ { "category": "other", "text": "Hidden Functionality", "title": "CWE-912" } ], "product_status": { "known_affected": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37994", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37994.json" } ], "title": "CVE-2024-37994" }, { "cve": "CVE-2024-37995", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" } ], "product_status": { "known_affected": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37995", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37995.json" } ], "scores": [ { "cvss_v3": { "baseScore": 2.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-1637577", "CSAFPID-1637578", "CSAFPID-1637579", "CSAFPID-1637580", "CSAFPID-1637581", "CSAFPID-1637582", "CSAFPID-1637583", "CSAFPID-1637584", "CSAFPID-1637585", "CSAFPID-1637586", "CSAFPID-1637587", "CSAFPID-1637588", "CSAFPID-1637589", "CSAFPID-1637590", "CSAFPID-1637591", "CSAFPID-1637592", "CSAFPID-1637593", "CSAFPID-1637594", "CSAFPID-1637595", "CSAFPID-1637596", "CSAFPID-1637597", "CSAFPID-1637598", "CSAFPID-1637599", "CSAFPID-1637600", "CSAFPID-1637601", "CSAFPID-1637602", "CSAFPID-1637603", "CSAFPID-1637857", "CSAFPID-1637858", "CSAFPID-1637859", "CSAFPID-1637860", "CSAFPID-1637861", "CSAFPID-1637862", "CSAFPID-1637863", "CSAFPID-1637864", "CSAFPID-1637865", "CSAFPID-1637866", "CSAFPID-1637867", "CSAFPID-1637868", "CSAFPID-1637869", "CSAFPID-1637870", "CSAFPID-1637871", "CSAFPID-1637872", "CSAFPID-1637873", "CSAFPID-1637874", "CSAFPID-1637875", "CSAFPID-1637876", "CSAFPID-1637877", "CSAFPID-1637878", "CSAFPID-1637879", "CSAFPID-1637880", "CSAFPID-1637881", "CSAFPID-1637882", "CSAFPID-1637883" ] } ], "title": "CVE-2024-37995" }, { "cve": "CVE-2024-38355", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-855579", "CSAFPID-1637480", "CSAFPID-1637481", "CSAFPID-165973", "CSAFPID-186768", "CSAFPID-1637482", "CSAFPID-1637483", "CSAFPID-1637884", "CSAFPID-1637885", "CSAFPID-1637886", "CSAFPID-1637616", "CSAFPID-1637617", "CSAFPID-1637887", "CSAFPID-1501188", "CSAFPID-1501192", "CSAFPID-1637888", "CSAFPID-1501193", "CSAFPID-1501191", "CSAFPID-1501189", "CSAFPID-766096" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38355", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38355.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-855579", "CSAFPID-1637480", "CSAFPID-1637481", "CSAFPID-165973", "CSAFPID-186768", "CSAFPID-1637482", "CSAFPID-1637483", "CSAFPID-1637884", "CSAFPID-1637885", "CSAFPID-1637886", "CSAFPID-1637616", "CSAFPID-1637617", "CSAFPID-1637887", "CSAFPID-1501188", "CSAFPID-1501192", "CSAFPID-1637888", "CSAFPID-1501193", "CSAFPID-1501191", "CSAFPID-1501189", "CSAFPID-766096" ] } ], "title": "CVE-2024-38355" }, { "cve": "CVE-2024-41170", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-1465025", "CSAFPID-1476361", "CSAFPID-1637816", "CSAFPID-1637817" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41170", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41170.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1465025", "CSAFPID-1476361", "CSAFPID-1637816", "CSAFPID-1637817" ] } ], "title": "CVE-2024-41170" }, { "cve": "CVE-2024-41171", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" } ], "product_status": { "known_affected": [ "CSAFPID-1637606", "CSAFPID-1637607", "CSAFPID-1637608", "CSAFPID-1457969", "CSAFPID-1637627", "CSAFPID-1637762", "CSAFPID-1637628", "CSAFPID-455030" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41171", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41171.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1637606", "CSAFPID-1637607", "CSAFPID-1637608", "CSAFPID-1457969", "CSAFPID-1637627", "CSAFPID-1637762", "CSAFPID-1637628", "CSAFPID-455030" ] } ], "title": "CVE-2024-41171" }, { "cve": "CVE-2024-42344", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "product_status": { "known_affected": [ "CSAFPID-1494867", "CSAFPID-894438" ] }, "references": [ { "category": "self", "summary": "CVE-2024-42344", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42344.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1494867", "CSAFPID-894438" ] } ], "title": "CVE-2024-42344" }, { "cve": "CVE-2024-42345", "cwe": { "id": "CWE-384", "name": "Session Fixation" }, "notes": [ { "category": "other", "text": "Session Fixation", "title": "CWE-384" } ], "product_status": { "known_affected": [ "CSAFPID-1496914", "CSAFPID-218852" ] }, "references": [ { "category": "self", "summary": "CVE-2024-42345", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42345.json" } ], "title": "CVE-2024-42345" }, { "cve": "CVE-2024-43781", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "product_status": { "known_affected": [ "CSAFPID-1637606", "CSAFPID-1637608", "CSAFPID-1457969", "CSAFPID-1637627", "CSAFPID-1637628", "CSAFPID-455030" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43781", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43781.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1637606", "CSAFPID-1637608", "CSAFPID-1457969", "CSAFPID-1637627", "CSAFPID-1637628", "CSAFPID-455030" ] } ], "title": "CVE-2024-43781" }, { "cve": "CVE-2024-44087", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1553852", "CSAFPID-1637609", "CSAFPID-1637610", "CSAFPID-1637629", "CSAFPID-1637630", "CSAFPID-1637631" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44087", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44087.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1553852", "CSAFPID-1637609", "CSAFPID-1637610", "CSAFPID-1637629", "CSAFPID-1637630", "CSAFPID-1637631" ] } ], "title": "CVE-2024-44087" }, { "cve": "CVE-2024-45032", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" } ], "product_status": { "known_affected": [ "CSAFPID-1637611", "CSAFPID-1637612", "CSAFPID-1637809", "CSAFPID-1637810" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45032", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45032.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1637611", "CSAFPID-1637612", "CSAFPID-1637809", "CSAFPID-1637810" ] } ], "title": "CVE-2024-45032" } ] }
ghsa-mq5h-r3rg-j9hg
Vulnerability from github
Published
2022-05-03 03:16
Modified
2022-05-03 03:16
Details
Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
{ "affected": [], "aliases": [ "CVE-2006-5051" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-09-27T23:07:00Z", "severity": "HIGH" }, "details": "Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.", "id": "GHSA-mq5h-r3rg-j9hg", "modified": "2022-05-03T03:16:36Z", "published": "2022-05-03T03:16:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5051" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29254" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "type": "WEB", "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html" }, { "type": "WEB", "url": "http://marc.info/?l=openssh-unix-dev\u0026m=115939141729160\u0026w=2" }, { "type": "WEB", "url": "http://openssh.org/txt/release-4.4" }, { "type": "WEB", "url": "http://secunia.com/advisories/22158" }, { "type": "WEB", "url": "http://secunia.com/advisories/22173" }, { "type": "WEB", "url": "http://secunia.com/advisories/22183" }, { "type": "WEB", "url": "http://secunia.com/advisories/22196" }, { "type": "WEB", "url": "http://secunia.com/advisories/22208" }, { "type": "WEB", "url": "http://secunia.com/advisories/22236" }, { "type": "WEB", "url": "http://secunia.com/advisories/22245" }, { "type": "WEB", "url": "http://secunia.com/advisories/22270" }, { "type": "WEB", "url": "http://secunia.com/advisories/22352" }, { "type": "WEB", "url": "http://secunia.com/advisories/22362" }, { "type": "WEB", "url": "http://secunia.com/advisories/22487" }, { "type": "WEB", "url": "http://secunia.com/advisories/22495" }, { "type": "WEB", "url": "http://secunia.com/advisories/22823" }, { "type": "WEB", "url": "http://secunia.com/advisories/22926" }, { "type": "WEB", "url": "http://secunia.com/advisories/23680" }, { "type": "WEB", "url": "http://secunia.com/advisories/24479" }, { "type": "WEB", "url": "http://secunia.com/advisories/24799" }, { "type": "WEB", "url": "http://secunia.com/advisories/24805" }, { "type": "WEB", "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200611-06.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016940" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.592566" }, { "type": "WEB", "url": "http://sourceforge.net/forum/forum.php?forum_id=681763" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm" }, { "type": "WEB", "url": "http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html" }, { "type": "WEB", "url": "http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf" }, { "type": "WEB", "url": "http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1189" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1212" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/851340" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_62_openssh.html" }, { "type": "WEB", "url": "http://www.openbsd.org/errata.html#ssh" }, { "type": "WEB", "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html" }, { "type": "WEB", "url": "http://www.osvdb.org/29264" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0697.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0698.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/20241" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-355-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "type": "WEB", "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "type": "WEB", "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/4018" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1332" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.