Action not permitted
Modal body text goes here.
CVE-2009-3720
Vulnerability from cvelistv5
Published
2009-11-03 16:00
Modified
2024-08-07 06:38
Severity ?
EPSS score ?
Summary
The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.003Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSA:2011-041-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.python.org/view?view=rev\u0026revision=74429" }, { "name": "MDVSA-2009:215", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215" }, { "name": "FEDORA-2010-17807", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html" }, { "name": "FEDORA-2009-12753", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html" }, { "name": "FEDORA-2009-12690", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html" }, { "name": "38832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38832" }, { "name": "RHSA-2010:0002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0002.html" }, { "name": "MDVSA-2009:216", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "name": "USN-890-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-890-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "[oss-security] 20091022 Re: Regarding expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9" }, { "name": "MDVSA-2009:220", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220" }, { "name": "[expat-bugs] 20090117 [ expat-Bugs-1990430 ] Parser crash with specially formatted UTF-8 sequences", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "oval:org.mitre.oval:def:11019", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019" }, { "name": "ADV-2010-1107", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "MDVSA-2009:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211" }, { "name": "[oss-security] 20090826 Re: Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/26/4" }, { "name": "41701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41701" }, { "name": "SUSE-SR:2010:011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "[oss-security] 20090821 expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/21/2" }, { "name": "37925", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37925" }, { "name": "38050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38050" }, { "name": "1023160", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023160" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "oval:org.mitre.oval:def:7112", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "name": "FEDORA-2010-17720", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html" }, { "name": "[oss-security] 20091022 Re: Re: Regarding expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/23/2" }, { "name": "USN-890-6", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-890-6" }, { "name": "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/26/3" }, { "name": "FEDORA-2010-17732", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html" }, { "name": "[oss-security] 20090826 Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/26/3" }, { "name": "42338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42338" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "name": "FEDORA-2009-12737", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html" }, { "name": "38231", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38231" }, { "name": "ADV-2010-3053", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3053" }, { "name": "[oss-security] 20091028 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/28/3" }, { "name": "FEDORA-2010-17762", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html" }, { "name": "SUSE-SR:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html" }, { "name": "MDVSA-2009:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212" }, { "name": "MDVSA-2009:218", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38834" }, { "name": "ADV-2010-3061", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3061" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127" }, { "name": "39478", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39478" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "37537", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37537" }, { "name": "[oss-security] 20091022 Regarding expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/22/5" }, { "name": "oval:org.mitre.oval:def:12719", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719" }, { "name": "43300", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43300" }, { "name": "RHSA-2011:0896", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "name": "ADV-2010-0896", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0896" }, { "name": "273630", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1" }, { "name": "HPSBUX02645", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2" }, { "name": "[oss-security] 20090827 Re: Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/27/6" }, { "name": "FEDORA-2010-17819", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html" }, { "name": "[oss-security] 20090906 Re: Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/09/06/1" }, { "name": "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/23/6" }, { "name": "ADV-2011-0359", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0359" }, { "name": "MDVSA-2009:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219" }, { "name": "ADV-2010-3035", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3035" }, { "name": "MDVSA-2009:217", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "name": "37324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37324" }, { "name": "42326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42326" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [6/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:10:29", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SSA:2011-041-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.python.org/view?view=rev\u0026revision=74429" }, { "name": "MDVSA-2009:215", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215" }, { "name": "FEDORA-2010-17807", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html" }, { "name": "FEDORA-2009-12753", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html" }, { "name": "FEDORA-2009-12690", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html" }, { "name": "38832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38832" }, { "name": "RHSA-2010:0002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0002.html" }, { "name": "MDVSA-2009:216", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "name": "USN-890-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-890-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "[oss-security] 20091022 Re: Regarding expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9" }, { "name": "MDVSA-2009:220", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220" }, { "name": "[expat-bugs] 20090117 [ expat-Bugs-1990430 ] Parser crash with specially formatted UTF-8 sequences", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "oval:org.mitre.oval:def:11019", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019" }, { "name": "ADV-2010-1107", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "MDVSA-2009:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211" }, { "name": "[oss-security] 20090826 Re: Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/26/4" }, { "name": "41701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41701" }, { "name": "SUSE-SR:2010:011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "[oss-security] 20090821 expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/21/2" }, { "name": "37925", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37925" }, { "name": "38050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38050" }, { "name": "1023160", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023160" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "oval:org.mitre.oval:def:7112", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "name": "FEDORA-2010-17720", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html" }, { "name": "[oss-security] 20091022 Re: Re: Regarding expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/23/2" }, { "name": "USN-890-6", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-890-6" }, { "name": "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/26/3" }, { "name": "FEDORA-2010-17732", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html" }, { "name": "[oss-security] 20090826 Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/26/3" }, { "name": "42338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42338" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "name": "FEDORA-2009-12737", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html" }, { "name": "38231", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38231" }, { "name": "ADV-2010-3053", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3053" }, { "name": "[oss-security] 20091028 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/28/3" }, { "name": "FEDORA-2010-17762", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html" }, { "name": "SUSE-SR:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html" }, { "name": "MDVSA-2009:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212" }, { "name": "MDVSA-2009:218", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38834" }, { "name": "ADV-2010-3061", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3061" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127" }, { "name": "39478", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39478" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "37537", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37537" }, { "name": "[oss-security] 20091022 Regarding expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/22/5" }, { "name": "oval:org.mitre.oval:def:12719", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719" }, { "name": "43300", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43300" }, { "name": "RHSA-2011:0896", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "name": "ADV-2010-0896", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0896" }, { "name": "273630", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1" }, { "name": "HPSBUX02645", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2" }, { "name": "[oss-security] 20090827 Re: Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/27/6" }, { "name": "FEDORA-2010-17819", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html" }, { "name": "[oss-security] 20090906 Re: Re: expat bug 1990430", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/09/06/1" }, { "name": "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/23/6" }, { "name": "ADV-2011-0359", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0359" }, { "name": "MDVSA-2009:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219" }, { "name": "ADV-2010-3035", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3035" }, { "name": "MDVSA-2009:217", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "name": "37324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37324" }, { "name": "42326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42326" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [6/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-3720", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSA:2011-041-02", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026" }, { "name": "http://svn.python.org/view?view=rev\u0026revision=74429", "refsource": "CONFIRM", "url": "http://svn.python.org/view?view=rev\u0026revision=74429" }, { "name": "MDVSA-2009:215", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215" }, { "name": "FEDORA-2010-17807", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html" }, { "name": "FEDORA-2009-12753", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html" }, { "name": "FEDORA-2009-12690", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html" }, { "name": "38832", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38832" }, { "name": "RHSA-2010:0002", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0002.html" }, { "name": "MDVSA-2009:216", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "name": "USN-890-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-890-1" }, { "name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch", "refsource": "CONFIRM", "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch" }, { "name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log", "refsource": "CONFIRM", "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log" }, { "name": "SUSE-SR:2009:018", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "[oss-security] 20091022 Re: Regarding expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9" }, { "name": "MDVSA-2009:220", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220" }, { "name": "[expat-bugs] 20090117 [ expat-Bugs-1990430 ] Parser crash with specially formatted UTF-8 sequences", "refsource": "MLIST", "url": "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html" }, { "name": "38794", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "oval:org.mitre.oval:def:11019", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019" }, { "name": "ADV-2010-1107", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "MDVSA-2009:211", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211" }, { "name": "[oss-security] 20090826 Re: Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/26/4" }, { "name": "41701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41701" }, { "name": "SUSE-SR:2010:011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "[oss-security] 20090821 expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/21/2" }, { "name": "37925", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37925" }, { "name": "38050", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38050" }, { "name": "1023160", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023160" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "oval:org.mitre.oval:def:7112", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=531697", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "name": "FEDORA-2010-17720", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html" }, { "name": "[oss-security] 20091022 Re: Re: Regarding expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/23/2" }, { "name": "USN-890-6", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-890-6" }, { "name": "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/26/3" }, { "name": "FEDORA-2010-17732", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html" }, { "name": "[oss-security] 20090826 Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/26/3" }, { "name": "42338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42338" }, { "name": "https://bugs.gentoo.org/show_bug.cgi?id=280615", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "name": "FEDORA-2009-12737", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html" }, { "name": "38231", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38231" }, { "name": "ADV-2010-3053", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3053" }, { "name": "[oss-security] 20091028 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/28/3" }, { "name": "FEDORA-2010-17762", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html" }, { "name": "SUSE-SR:2010:012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html" }, { "name": "MDVSA-2009:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212" }, { "name": "MDVSA-2009:218", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218" }, { "name": "38834", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38834" }, { "name": "ADV-2010-3061", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3061" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127", "refsource": "MISC", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127" }, { "name": "39478", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39478" }, { "name": "SUSE-SR:2010:014", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "37537", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37537" }, { "name": "[oss-security] 20091022 Regarding expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/22/5" }, { "name": "oval:org.mitre.oval:def:12719", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719" }, { "name": "43300", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43300" }, { "name": "RHSA-2011:0896", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "name": "ADV-2010-0896", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0896" }, { "name": "273630", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1" }, { "name": "HPSBUX02645", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2" }, { "name": "[oss-security] 20090827 Re: Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/27/6" }, { "name": "FEDORA-2010-17819", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html" }, { "name": "[oss-security] 20090906 Re: Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/09/06/1" }, { "name": "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/23/6" }, { "name": "ADV-2011-0359", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0359" }, { "name": "MDVSA-2009:219", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219" }, { "name": "ADV-2010-3035", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3035" }, { "name": "MDVSA-2009:217", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "name": "37324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37324" }, { "name": "42326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42326" }, { "name": "ADV-2010-0528", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [6/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3720", "datePublished": "2009-11-03T16:00:00", "dateReserved": "2009-10-16T00:00:00", "dateUpdated": "2024-08-07T06:38:30.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-3720\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-11-03T16:30:12.563\",\"lastModified\":\"2024-02-22T03:40:48.837\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n updatePosition en lib/xmltok_impl.c en libexpat en Expat v2.0.1, usado en Python, PyXML, w3c-libwww, ay otros programas, permite a atacantes dependientes de contexto, provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un documento XML con una secuencia de caracteres UTF-8 manipulada que provoca un desbordamiento de b\u00fafer fuera de l\u00edmite (over-read). Vulnerabilidad distinta de CVE-2009-2625.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-3720\\n\\nThe Red Hat Security Response Team has rated this issue as having moderate security impact in Python, a future update may address this flaw. If a system has PyXML installed, Python will use PyXML for expat-related functions and is then not vulnerable to the issue.\",\"lastModified\":\"2010-03-05T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libexpat_project:libexpat:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7036CC4-4CF6-4D3F-B5B4-09D879A55F8E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:a_m_kuchling:pyxml:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F56B0C2E-698D-40DC-875B-DF384DEE996F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C18D8AC-D77C-44CD-B5DF-AF6E3F3851CB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.35\",\"versionEndExcluding\":\"2.0.64\",\"matchCriteriaId\":\"838655CB-43E7-4BDA-A80C-2314C9870717\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.2.0\",\"versionEndExcluding\":\"2.2.17\",\"matchCriteriaId\":\"91F58140-8FBA-4733-9E2B-493BC9E5B284\"}]}]}],\"references\":[{\"url\":\"http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2010/000082.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/37324\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/37537\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/37925\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38050\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38231\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38794\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38832\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/38834\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/39478\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/41701\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/42326\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/42338\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/43300\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://svn.python.org/view?view=rev\u0026revision=74429\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:211\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:212\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:215\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:216\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:217\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:218\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:219\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:220\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/21/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/26/3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/26/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/27/6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/09/06/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/10/22/5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/10/22/9\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/10/23/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/10/23/6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/10/26/3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/10/28/3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0896.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securitytracker.com/id?1023160\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-890-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-890-6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0528\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0896\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1107\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3035\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3053\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3061\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0359\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugs.gentoo.org/show_bug.cgi?id=280615\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=531697\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2009_1572
Vulnerability from csaf_redhat
Published
2009-11-10 19:46
Modified
2024-11-05 17:11
Summary
Red Hat Security Advisory: 4Suite security update
Notes
Topic
An updated 4Suite package that fixes one security issue is now available
for Red Hat Enterprise Linux 3 and 4.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
The 4Suite package contains XML-related tools and libraries for Python,
including 4DOM, 4XSLT, 4XPath, 4RDF, and 4XPointer.
A buffer over-read flaw was found in the way 4Suite's XML parser handles
malformed UTF-8 sequences when processing XML files. A specially-crafted
XML file could cause applications using the 4Suite library to crash while
parsing the file. (CVE-2009-3720)
Note: In Red Hat Enterprise Linux 3, this flaw only affects a non-default
configuration of the 4Suite package: configurations where the beta version
of the cDomlette module is enabled.
All 4Suite users should upgrade to this updated package, which contains a
backported patch to correct this issue. After installing the updated
package, applications using the 4Suite XML-related tools and libraries must
be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated 4Suite package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The 4Suite package contains XML-related tools and libraries for Python,\nincluding 4DOM, 4XSLT, 4XPath, 4RDF, and 4XPointer.\n\nA buffer over-read flaw was found in the way 4Suite\u0027s XML parser handles\nmalformed UTF-8 sequences when processing XML files. A specially-crafted\nXML file could cause applications using the 4Suite library to crash while\nparsing the file. (CVE-2009-3720)\n\nNote: In Red Hat Enterprise Linux 3, this flaw only affects a non-default\nconfiguration of the 4Suite package: configurations where the beta version\nof the cDomlette module is enabled.\n\nAll 4Suite users should upgrade to this updated package, which contains a\nbackported patch to correct this issue. After installing the updated\npackage, applications using the 4Suite XML-related tools and libraries must\nbe restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1572", "url": "https://access.redhat.com/errata/RHSA-2009:1572" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1572.json" } ], "title": "Red Hat Security Advisory: 4Suite security update", "tracking": { "current_release_date": "2024-11-05T17:11:10+00:00", "generator": { "date": "2024-11-05T17:11:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1572", "initial_release_date": "2009-11-10T19:46:00+00:00", "revision_history": [ { "date": "2009-11-10T19:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-10T14:47:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:11:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "4Suite-0:0.11.1-15.ia64", "product": { "name": "4Suite-0:0.11.1-15.ia64", "product_id": "4Suite-0:0.11.1-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@0.11.1-15?arch=ia64" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:0.11.1-15.ia64", "product": { "name": "4Suite-debuginfo-0:0.11.1-15.ia64", "product_id": "4Suite-debuginfo-0:0.11.1-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@0.11.1-15?arch=ia64" } } }, { "category": "product_version", "name": "4Suite-0:1.0-3.el4_8.1.ia64", "product": { "name": "4Suite-0:1.0-3.el4_8.1.ia64", "product_id": "4Suite-0:1.0-3.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@1.0-3.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "product": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "product_id": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@1.0-3.el4_8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "4Suite-0:0.11.1-15.src", "product": { "name": "4Suite-0:0.11.1-15.src", "product_id": "4Suite-0:0.11.1-15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@0.11.1-15?arch=src" } } }, { "category": "product_version", "name": "4Suite-0:1.0-3.el4_8.1.src", "product": { "name": "4Suite-0:1.0-3.el4_8.1.src", "product_id": "4Suite-0:1.0-3.el4_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@1.0-3.el4_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "4Suite-0:0.11.1-15.x86_64", "product": { "name": "4Suite-0:0.11.1-15.x86_64", "product_id": "4Suite-0:0.11.1-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@0.11.1-15?arch=x86_64" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:0.11.1-15.x86_64", "product": { "name": "4Suite-debuginfo-0:0.11.1-15.x86_64", "product_id": "4Suite-debuginfo-0:0.11.1-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@0.11.1-15?arch=x86_64" } } }, { "category": "product_version", "name": "4Suite-0:1.0-3.el4_8.1.x86_64", "product": { "name": "4Suite-0:1.0-3.el4_8.1.x86_64", "product_id": "4Suite-0:1.0-3.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@1.0-3.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "product": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "product_id": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@1.0-3.el4_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "4Suite-0:0.11.1-15.i386", "product": { "name": "4Suite-0:0.11.1-15.i386", "product_id": "4Suite-0:0.11.1-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@0.11.1-15?arch=i386" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:0.11.1-15.i386", "product": { "name": "4Suite-debuginfo-0:0.11.1-15.i386", "product_id": "4Suite-debuginfo-0:0.11.1-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@0.11.1-15?arch=i386" } } }, { "category": "product_version", "name": "4Suite-0:1.0-3.el4_8.1.i386", "product": { "name": "4Suite-0:1.0-3.el4_8.1.i386", "product_id": "4Suite-0:1.0-3.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@1.0-3.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "product": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "product_id": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@1.0-3.el4_8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "4Suite-0:0.11.1-15.ppc", "product": { "name": "4Suite-0:0.11.1-15.ppc", "product_id": "4Suite-0:0.11.1-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@0.11.1-15?arch=ppc" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:0.11.1-15.ppc", "product": { "name": "4Suite-debuginfo-0:0.11.1-15.ppc", "product_id": "4Suite-debuginfo-0:0.11.1-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@0.11.1-15?arch=ppc" } } }, { "category": "product_version", "name": "4Suite-0:1.0-3.el4_8.1.ppc", "product": { "name": "4Suite-0:1.0-3.el4_8.1.ppc", "product_id": "4Suite-0:1.0-3.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@1.0-3.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "product": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "product_id": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@1.0-3.el4_8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "4Suite-0:0.11.1-15.s390x", "product": { "name": "4Suite-0:0.11.1-15.s390x", "product_id": "4Suite-0:0.11.1-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@0.11.1-15?arch=s390x" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:0.11.1-15.s390x", "product": { "name": "4Suite-debuginfo-0:0.11.1-15.s390x", "product_id": "4Suite-debuginfo-0:0.11.1-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@0.11.1-15?arch=s390x" } } }, { "category": "product_version", "name": "4Suite-0:1.0-3.el4_8.1.s390x", "product": { "name": "4Suite-0:1.0-3.el4_8.1.s390x", "product_id": "4Suite-0:1.0-3.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@1.0-3.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "product": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "product_id": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@1.0-3.el4_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "4Suite-0:0.11.1-15.s390", "product": { "name": "4Suite-0:0.11.1-15.s390", "product_id": "4Suite-0:0.11.1-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@0.11.1-15?arch=s390" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:0.11.1-15.s390", "product": { "name": "4Suite-debuginfo-0:0.11.1-15.s390", "product_id": "4Suite-debuginfo-0:0.11.1-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@0.11.1-15?arch=s390" } } }, { "category": "product_version", "name": "4Suite-0:1.0-3.el4_8.1.s390", "product": { "name": "4Suite-0:1.0-3.el4_8.1.s390", "product_id": "4Suite-0:1.0-3.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite@1.0-3.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "product": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "product_id": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/4Suite-debuginfo@1.0-3.el4_8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-0:0.11.1-15.i386" }, "product_reference": "4Suite-0:0.11.1-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-0:0.11.1-15.ia64" }, "product_reference": "4Suite-0:0.11.1-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-0:0.11.1-15.ppc" }, "product_reference": "4Suite-0:0.11.1-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-0:0.11.1-15.s390" }, "product_reference": "4Suite-0:0.11.1-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-0:0.11.1-15.s390x" }, "product_reference": "4Suite-0:0.11.1-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-0:0.11.1-15.src" }, "product_reference": "4Suite-0:0.11.1-15.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-0:0.11.1-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-debuginfo-0:0.11.1-15.i386" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-debuginfo-0:0.11.1-15.ia64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-debuginfo-0:0.11.1-15.ppc" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-debuginfo-0:0.11.1-15.s390" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-debuginfo-0:0.11.1-15.s390x" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:4Suite-debuginfo-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-0:0.11.1-15.i386" }, "product_reference": "4Suite-0:0.11.1-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-0:0.11.1-15.ia64" }, "product_reference": "4Suite-0:0.11.1-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-0:0.11.1-15.ppc" }, "product_reference": "4Suite-0:0.11.1-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-0:0.11.1-15.s390" }, "product_reference": "4Suite-0:0.11.1-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-0:0.11.1-15.s390x" }, "product_reference": "4Suite-0:0.11.1-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-0:0.11.1-15.src" }, "product_reference": "4Suite-0:0.11.1-15.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-0:0.11.1-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-debuginfo-0:0.11.1-15.i386" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-debuginfo-0:0.11.1-15.ia64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-debuginfo-0:0.11.1-15.ppc" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390x" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:4Suite-debuginfo-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-0:0.11.1-15.i386" }, "product_reference": "4Suite-0:0.11.1-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-0:0.11.1-15.ia64" }, "product_reference": "4Suite-0:0.11.1-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-0:0.11.1-15.ppc" }, "product_reference": "4Suite-0:0.11.1-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-0:0.11.1-15.s390" }, "product_reference": "4Suite-0:0.11.1-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-0:0.11.1-15.s390x" }, "product_reference": "4Suite-0:0.11.1-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-0:0.11.1-15.src" }, "product_reference": "4Suite-0:0.11.1-15.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-0:0.11.1-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-debuginfo-0:0.11.1-15.i386" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-debuginfo-0:0.11.1-15.ia64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-debuginfo-0:0.11.1-15.ppc" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-debuginfo-0:0.11.1-15.s390" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-debuginfo-0:0.11.1-15.s390x" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:4Suite-debuginfo-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-0:0.11.1-15.i386" }, "product_reference": "4Suite-0:0.11.1-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-0:0.11.1-15.ia64" }, "product_reference": "4Suite-0:0.11.1-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-0:0.11.1-15.ppc" }, "product_reference": "4Suite-0:0.11.1-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-0:0.11.1-15.s390" }, "product_reference": "4Suite-0:0.11.1-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-0:0.11.1-15.s390x" }, "product_reference": "4Suite-0:0.11.1-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-0:0.11.1-15.src" }, "product_reference": "4Suite-0:0.11.1-15.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:0.11.1-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-0:0.11.1-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-debuginfo-0:0.11.1-15.i386" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-debuginfo-0:0.11.1-15.ia64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-debuginfo-0:0.11.1-15.ppc" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-debuginfo-0:0.11.1-15.s390" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-debuginfo-0:0.11.1-15.s390x" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:0.11.1-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:4Suite-debuginfo-0:0.11.1-15.x86_64" }, "product_reference": "4Suite-debuginfo-0:0.11.1-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-0:1.0-3.el4_8.1.src" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-0:1.0-3.el4_8.1.src" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-0:1.0-3.el4_8.1.src" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-0:1.0-3.el4_8.1.src" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64" }, "product_reference": "4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:4Suite-0:0.11.1-15.i386", "3AS:4Suite-0:0.11.1-15.ia64", "3AS:4Suite-0:0.11.1-15.ppc", "3AS:4Suite-0:0.11.1-15.s390", "3AS:4Suite-0:0.11.1-15.s390x", "3AS:4Suite-0:0.11.1-15.src", "3AS:4Suite-0:0.11.1-15.x86_64", "3AS:4Suite-debuginfo-0:0.11.1-15.i386", "3AS:4Suite-debuginfo-0:0.11.1-15.ia64", "3AS:4Suite-debuginfo-0:0.11.1-15.ppc", "3AS:4Suite-debuginfo-0:0.11.1-15.s390", "3AS:4Suite-debuginfo-0:0.11.1-15.s390x", "3AS:4Suite-debuginfo-0:0.11.1-15.x86_64", "3Desktop:4Suite-0:0.11.1-15.i386", "3Desktop:4Suite-0:0.11.1-15.ia64", "3Desktop:4Suite-0:0.11.1-15.ppc", "3Desktop:4Suite-0:0.11.1-15.s390", "3Desktop:4Suite-0:0.11.1-15.s390x", "3Desktop:4Suite-0:0.11.1-15.src", "3Desktop:4Suite-0:0.11.1-15.x86_64", "3Desktop:4Suite-debuginfo-0:0.11.1-15.i386", "3Desktop:4Suite-debuginfo-0:0.11.1-15.ia64", "3Desktop:4Suite-debuginfo-0:0.11.1-15.ppc", "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390", "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390x", "3Desktop:4Suite-debuginfo-0:0.11.1-15.x86_64", "3ES:4Suite-0:0.11.1-15.i386", "3ES:4Suite-0:0.11.1-15.ia64", "3ES:4Suite-0:0.11.1-15.ppc", "3ES:4Suite-0:0.11.1-15.s390", "3ES:4Suite-0:0.11.1-15.s390x", "3ES:4Suite-0:0.11.1-15.src", "3ES:4Suite-0:0.11.1-15.x86_64", "3ES:4Suite-debuginfo-0:0.11.1-15.i386", "3ES:4Suite-debuginfo-0:0.11.1-15.ia64", "3ES:4Suite-debuginfo-0:0.11.1-15.ppc", "3ES:4Suite-debuginfo-0:0.11.1-15.s390", "3ES:4Suite-debuginfo-0:0.11.1-15.s390x", "3ES:4Suite-debuginfo-0:0.11.1-15.x86_64", "3WS:4Suite-0:0.11.1-15.i386", "3WS:4Suite-0:0.11.1-15.ia64", "3WS:4Suite-0:0.11.1-15.ppc", "3WS:4Suite-0:0.11.1-15.s390", "3WS:4Suite-0:0.11.1-15.s390x", "3WS:4Suite-0:0.11.1-15.src", "3WS:4Suite-0:0.11.1-15.x86_64", "3WS:4Suite-debuginfo-0:0.11.1-15.i386", "3WS:4Suite-debuginfo-0:0.11.1-15.ia64", "3WS:4Suite-debuginfo-0:0.11.1-15.ppc", "3WS:4Suite-debuginfo-0:0.11.1-15.s390", "3WS:4Suite-debuginfo-0:0.11.1-15.s390x", "3WS:4Suite-debuginfo-0:0.11.1-15.x86_64", "4AS:4Suite-0:1.0-3.el4_8.1.i386", "4AS:4Suite-0:1.0-3.el4_8.1.ia64", "4AS:4Suite-0:1.0-3.el4_8.1.ppc", "4AS:4Suite-0:1.0-3.el4_8.1.s390", "4AS:4Suite-0:1.0-3.el4_8.1.s390x", "4AS:4Suite-0:1.0-3.el4_8.1.src", "4AS:4Suite-0:1.0-3.el4_8.1.x86_64", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4Desktop:4Suite-0:1.0-3.el4_8.1.i386", "4Desktop:4Suite-0:1.0-3.el4_8.1.ia64", "4Desktop:4Suite-0:1.0-3.el4_8.1.ppc", "4Desktop:4Suite-0:1.0-3.el4_8.1.s390", "4Desktop:4Suite-0:1.0-3.el4_8.1.s390x", "4Desktop:4Suite-0:1.0-3.el4_8.1.src", "4Desktop:4Suite-0:1.0-3.el4_8.1.x86_64", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4ES:4Suite-0:1.0-3.el4_8.1.i386", "4ES:4Suite-0:1.0-3.el4_8.1.ia64", "4ES:4Suite-0:1.0-3.el4_8.1.ppc", "4ES:4Suite-0:1.0-3.el4_8.1.s390", "4ES:4Suite-0:1.0-3.el4_8.1.s390x", "4ES:4Suite-0:1.0-3.el4_8.1.src", "4ES:4Suite-0:1.0-3.el4_8.1.x86_64", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4WS:4Suite-0:1.0-3.el4_8.1.i386", "4WS:4Suite-0:1.0-3.el4_8.1.ia64", "4WS:4Suite-0:1.0-3.el4_8.1.ppc", "4WS:4Suite-0:1.0-3.el4_8.1.s390", "4WS:4Suite-0:1.0-3.el4_8.1.s390x", "4WS:4Suite-0:1.0-3.el4_8.1.src", "4WS:4Suite-0:1.0-3.el4_8.1.x86_64", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-10T19:46:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:4Suite-0:0.11.1-15.i386", "3AS:4Suite-0:0.11.1-15.ia64", "3AS:4Suite-0:0.11.1-15.ppc", "3AS:4Suite-0:0.11.1-15.s390", "3AS:4Suite-0:0.11.1-15.s390x", "3AS:4Suite-0:0.11.1-15.src", "3AS:4Suite-0:0.11.1-15.x86_64", "3AS:4Suite-debuginfo-0:0.11.1-15.i386", "3AS:4Suite-debuginfo-0:0.11.1-15.ia64", "3AS:4Suite-debuginfo-0:0.11.1-15.ppc", "3AS:4Suite-debuginfo-0:0.11.1-15.s390", "3AS:4Suite-debuginfo-0:0.11.1-15.s390x", "3AS:4Suite-debuginfo-0:0.11.1-15.x86_64", "3Desktop:4Suite-0:0.11.1-15.i386", "3Desktop:4Suite-0:0.11.1-15.ia64", "3Desktop:4Suite-0:0.11.1-15.ppc", "3Desktop:4Suite-0:0.11.1-15.s390", "3Desktop:4Suite-0:0.11.1-15.s390x", "3Desktop:4Suite-0:0.11.1-15.src", "3Desktop:4Suite-0:0.11.1-15.x86_64", "3Desktop:4Suite-debuginfo-0:0.11.1-15.i386", "3Desktop:4Suite-debuginfo-0:0.11.1-15.ia64", "3Desktop:4Suite-debuginfo-0:0.11.1-15.ppc", "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390", "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390x", "3Desktop:4Suite-debuginfo-0:0.11.1-15.x86_64", "3ES:4Suite-0:0.11.1-15.i386", "3ES:4Suite-0:0.11.1-15.ia64", "3ES:4Suite-0:0.11.1-15.ppc", "3ES:4Suite-0:0.11.1-15.s390", "3ES:4Suite-0:0.11.1-15.s390x", "3ES:4Suite-0:0.11.1-15.src", "3ES:4Suite-0:0.11.1-15.x86_64", "3ES:4Suite-debuginfo-0:0.11.1-15.i386", "3ES:4Suite-debuginfo-0:0.11.1-15.ia64", "3ES:4Suite-debuginfo-0:0.11.1-15.ppc", "3ES:4Suite-debuginfo-0:0.11.1-15.s390", "3ES:4Suite-debuginfo-0:0.11.1-15.s390x", "3ES:4Suite-debuginfo-0:0.11.1-15.x86_64", "3WS:4Suite-0:0.11.1-15.i386", "3WS:4Suite-0:0.11.1-15.ia64", "3WS:4Suite-0:0.11.1-15.ppc", "3WS:4Suite-0:0.11.1-15.s390", "3WS:4Suite-0:0.11.1-15.s390x", "3WS:4Suite-0:0.11.1-15.src", "3WS:4Suite-0:0.11.1-15.x86_64", "3WS:4Suite-debuginfo-0:0.11.1-15.i386", "3WS:4Suite-debuginfo-0:0.11.1-15.ia64", "3WS:4Suite-debuginfo-0:0.11.1-15.ppc", "3WS:4Suite-debuginfo-0:0.11.1-15.s390", "3WS:4Suite-debuginfo-0:0.11.1-15.s390x", "3WS:4Suite-debuginfo-0:0.11.1-15.x86_64", "4AS:4Suite-0:1.0-3.el4_8.1.i386", "4AS:4Suite-0:1.0-3.el4_8.1.ia64", "4AS:4Suite-0:1.0-3.el4_8.1.ppc", "4AS:4Suite-0:1.0-3.el4_8.1.s390", "4AS:4Suite-0:1.0-3.el4_8.1.s390x", "4AS:4Suite-0:1.0-3.el4_8.1.src", "4AS:4Suite-0:1.0-3.el4_8.1.x86_64", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4Desktop:4Suite-0:1.0-3.el4_8.1.i386", "4Desktop:4Suite-0:1.0-3.el4_8.1.ia64", "4Desktop:4Suite-0:1.0-3.el4_8.1.ppc", "4Desktop:4Suite-0:1.0-3.el4_8.1.s390", "4Desktop:4Suite-0:1.0-3.el4_8.1.s390x", "4Desktop:4Suite-0:1.0-3.el4_8.1.src", "4Desktop:4Suite-0:1.0-3.el4_8.1.x86_64", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4ES:4Suite-0:1.0-3.el4_8.1.i386", "4ES:4Suite-0:1.0-3.el4_8.1.ia64", "4ES:4Suite-0:1.0-3.el4_8.1.ppc", "4ES:4Suite-0:1.0-3.el4_8.1.s390", "4ES:4Suite-0:1.0-3.el4_8.1.s390x", "4ES:4Suite-0:1.0-3.el4_8.1.src", "4ES:4Suite-0:1.0-3.el4_8.1.x86_64", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4WS:4Suite-0:1.0-3.el4_8.1.i386", "4WS:4Suite-0:1.0-3.el4_8.1.ia64", "4WS:4Suite-0:1.0-3.el4_8.1.ppc", "4WS:4Suite-0:1.0-3.el4_8.1.s390", "4WS:4Suite-0:1.0-3.el4_8.1.s390x", "4WS:4Suite-0:1.0-3.el4_8.1.src", "4WS:4Suite-0:1.0-3.el4_8.1.x86_64", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1572" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:4Suite-0:0.11.1-15.i386", "3AS:4Suite-0:0.11.1-15.ia64", "3AS:4Suite-0:0.11.1-15.ppc", "3AS:4Suite-0:0.11.1-15.s390", "3AS:4Suite-0:0.11.1-15.s390x", "3AS:4Suite-0:0.11.1-15.src", "3AS:4Suite-0:0.11.1-15.x86_64", "3AS:4Suite-debuginfo-0:0.11.1-15.i386", "3AS:4Suite-debuginfo-0:0.11.1-15.ia64", "3AS:4Suite-debuginfo-0:0.11.1-15.ppc", "3AS:4Suite-debuginfo-0:0.11.1-15.s390", "3AS:4Suite-debuginfo-0:0.11.1-15.s390x", "3AS:4Suite-debuginfo-0:0.11.1-15.x86_64", "3Desktop:4Suite-0:0.11.1-15.i386", "3Desktop:4Suite-0:0.11.1-15.ia64", "3Desktop:4Suite-0:0.11.1-15.ppc", "3Desktop:4Suite-0:0.11.1-15.s390", "3Desktop:4Suite-0:0.11.1-15.s390x", "3Desktop:4Suite-0:0.11.1-15.src", "3Desktop:4Suite-0:0.11.1-15.x86_64", "3Desktop:4Suite-debuginfo-0:0.11.1-15.i386", "3Desktop:4Suite-debuginfo-0:0.11.1-15.ia64", "3Desktop:4Suite-debuginfo-0:0.11.1-15.ppc", "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390", "3Desktop:4Suite-debuginfo-0:0.11.1-15.s390x", "3Desktop:4Suite-debuginfo-0:0.11.1-15.x86_64", "3ES:4Suite-0:0.11.1-15.i386", "3ES:4Suite-0:0.11.1-15.ia64", "3ES:4Suite-0:0.11.1-15.ppc", "3ES:4Suite-0:0.11.1-15.s390", "3ES:4Suite-0:0.11.1-15.s390x", "3ES:4Suite-0:0.11.1-15.src", "3ES:4Suite-0:0.11.1-15.x86_64", "3ES:4Suite-debuginfo-0:0.11.1-15.i386", "3ES:4Suite-debuginfo-0:0.11.1-15.ia64", "3ES:4Suite-debuginfo-0:0.11.1-15.ppc", "3ES:4Suite-debuginfo-0:0.11.1-15.s390", "3ES:4Suite-debuginfo-0:0.11.1-15.s390x", "3ES:4Suite-debuginfo-0:0.11.1-15.x86_64", "3WS:4Suite-0:0.11.1-15.i386", "3WS:4Suite-0:0.11.1-15.ia64", "3WS:4Suite-0:0.11.1-15.ppc", "3WS:4Suite-0:0.11.1-15.s390", "3WS:4Suite-0:0.11.1-15.s390x", "3WS:4Suite-0:0.11.1-15.src", "3WS:4Suite-0:0.11.1-15.x86_64", "3WS:4Suite-debuginfo-0:0.11.1-15.i386", "3WS:4Suite-debuginfo-0:0.11.1-15.ia64", "3WS:4Suite-debuginfo-0:0.11.1-15.ppc", "3WS:4Suite-debuginfo-0:0.11.1-15.s390", "3WS:4Suite-debuginfo-0:0.11.1-15.s390x", "3WS:4Suite-debuginfo-0:0.11.1-15.x86_64", "4AS:4Suite-0:1.0-3.el4_8.1.i386", "4AS:4Suite-0:1.0-3.el4_8.1.ia64", "4AS:4Suite-0:1.0-3.el4_8.1.ppc", "4AS:4Suite-0:1.0-3.el4_8.1.s390", "4AS:4Suite-0:1.0-3.el4_8.1.s390x", "4AS:4Suite-0:1.0-3.el4_8.1.src", "4AS:4Suite-0:1.0-3.el4_8.1.x86_64", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4AS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4Desktop:4Suite-0:1.0-3.el4_8.1.i386", "4Desktop:4Suite-0:1.0-3.el4_8.1.ia64", "4Desktop:4Suite-0:1.0-3.el4_8.1.ppc", "4Desktop:4Suite-0:1.0-3.el4_8.1.s390", "4Desktop:4Suite-0:1.0-3.el4_8.1.s390x", "4Desktop:4Suite-0:1.0-3.el4_8.1.src", "4Desktop:4Suite-0:1.0-3.el4_8.1.x86_64", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4Desktop:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4ES:4Suite-0:1.0-3.el4_8.1.i386", "4ES:4Suite-0:1.0-3.el4_8.1.ia64", "4ES:4Suite-0:1.0-3.el4_8.1.ppc", "4ES:4Suite-0:1.0-3.el4_8.1.s390", "4ES:4Suite-0:1.0-3.el4_8.1.s390x", "4ES:4Suite-0:1.0-3.el4_8.1.src", "4ES:4Suite-0:1.0-3.el4_8.1.x86_64", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4ES:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64", "4WS:4Suite-0:1.0-3.el4_8.1.i386", "4WS:4Suite-0:1.0-3.el4_8.1.ia64", "4WS:4Suite-0:1.0-3.el4_8.1.ppc", "4WS:4Suite-0:1.0-3.el4_8.1.s390", "4WS:4Suite-0:1.0-3.el4_8.1.s390x", "4WS:4Suite-0:1.0-3.el4_8.1.src", "4WS:4Suite-0:1.0-3.el4_8.1.x86_64", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.i386", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ia64", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.ppc", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.s390x", "4WS:4Suite-debuginfo-0:1.0-3.el4_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" } ] }
rhsa-2017_3239
Vulnerability from csaf_redhat
Published
2017-11-16 19:10
Modified
2024-11-05 20:16
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 21st November 2017]
Previously, this erratum was marked as a replacement of the JBoss Enterprise Application Platform 6.4.16 Natives. This was incorrect; the erratum is an update, not a replacement. The erratum text has been modified to reflect this.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release provides an update to httpd and OpenSSL. The updates are documented in the Release Notes document linked to in the References.
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
This release of JBoss Enterprise Application Platform 6.4.18 Natives serves as an update to the JBoss Enterprise Application Platform 6.4.16 Natives and includes bug fixes which are documented in the Release Notes document linked to in the References.
All users of Red Hat JBoss Enterprise Application Platform 6.4 Natives are advised to upgrade to these updated packages.
Security Fix(es):
* It was discovered that the httpd's mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server. (CVE-2017-9788)
* A flaw was found in the way the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite. (CVE-2016-2183)
* A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)
Red Hat would like to thank OpenVPN for reporting CVE-2016-2183 and Hanno Böck for reporting CVE-2017-9798. Upstream acknowledges Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as the original reporters of CVE-2016-2183.
Bug Fix(es):
* CRL checking of very large CRLs fails with OpenSSL 1.0.2 (BZ#1508880)
* mod_cluster segfaults in process_info() due to wrongly generated assembler instruction movslq (BZ#1508884)
* Corruption in nodestatsmem in multiple core dumps but in different functions of each core dump. (BZ#1508885)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 21st November 2017]\nPreviously, this erratum was marked as a replacement of the JBoss Enterprise Application Platform 6.4.16 Natives. This was incorrect; the erratum is an update, not a replacement. The erratum text has been modified to reflect this.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release provides an update to httpd and OpenSSL. The updates are documented in the Release Notes document linked to in the References.\n\nThe httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nThis release of JBoss Enterprise Application Platform 6.4.18 Natives serves as an update to the JBoss Enterprise Application Platform 6.4.16 Natives and includes bug fixes which are documented in the Release Notes document linked to in the References.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 Natives are advised to upgrade to these updated packages.\n\nSecurity Fix(es):\n\n* It was discovered that the httpd\u0027s mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server. (CVE-2017-9788)\n\n* A flaw was found in the way the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite. (CVE-2016-2183)\n\n* A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)\n\nRed Hat would like to thank OpenVPN for reporting CVE-2016-2183 and Hanno B\u00f6ck for reporting CVE-2017-9798. Upstream acknowledges Karthikeyan Bhargavan (Inria) and Ga\u00ebtan Leurent (Inria) as the original reporters of CVE-2016-2183.\n\nBug Fix(es):\n\n* CRL checking of very large CRLs fails with OpenSSL 1.0.2 (BZ#1508880)\n\n* mod_cluster segfaults in process_info() due to wrongly generated assembler instruction movslq (BZ#1508884)\n\n* Corruption in nodestatsmem in multiple core dumps but in different functions of each core dump. (BZ#1508885)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3239", "url": "https://access.redhat.com/errata/RHSA-2017:3239" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "https://access.redhat.com/articles/3229231", "url": "https://access.redhat.com/articles/3229231" }, { "category": "external", "summary": "1369383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369383" }, { "category": "external", "summary": "1470748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470748" }, { "category": "external", "summary": "1490344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490344" }, { "category": "external", "summary": "1508880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508880" }, { "category": "external", "summary": "1508884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508884" }, { "category": "external", "summary": "1508885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508885" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3239.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update", "tracking": { "current_release_date": "2024-11-05T20:16:29+00:00", "generator": { "date": "2024-11-05T20:16:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:3239", "initial_release_date": "2017-11-16T19:10:21+00:00", "revision_history": [ { "date": "2017-11-16T19:10:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-21T18:05:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:16:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product_id": "Red Hat JBoss Enterprise Application Platform 6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3560", "discovery_date": "2009-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "533174" } ], "notes": [ { "category": "description", "text": "The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3560" }, { "category": "external", "summary": "RHBZ#533174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3560", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560" } ], "release_date": "2009-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:10:21+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3239" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:10:21+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3239" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2012-0876", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2012-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "786617" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: hash table collisions CPU usage DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0876" }, { "category": "external", "summary": "RHBZ#786617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0876", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876" } ], "release_date": "2012-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:10:21+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3239" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: hash table collisions CPU usage DoS" }, { "acknowledgments": [ { "names": [ "OpenVPN" ] }, { "names": [ "Karthikeyan Bhargavan", "Ga\u00ebtan Leurent" ], "organization": "Inria", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2183", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2016-08-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1369383" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenSSL security update RHSA-2016:1940 mitigates this issue by lowering priority of DES cipher suites so they are not preferred over cipher suites using AES. For compatibility reasons, DES cipher suites remain enabled by default and included in the set of cipher suites identified by the HIGH cipher string. Future updates may move them to MEDIUM or not enable them by default.\n\nNSS addressed this issue by implementing limits on the amount of plain text which can be encrypted by using the same key. Once the limit is reached, the keys will need to be re-negotiated manually. This change will be available in nss-3.27.\n\nGnuTLS is not affected by this issue, since it prioritizes AES before 3DES in the cipher list.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2183" }, { "category": "external", "summary": "RHBZ#1369383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2183", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2183" }, { "category": "external", "summary": "https://access.redhat.com/articles/2548661", "url": "https://access.redhat.com/articles/2548661" }, { "category": "external", "summary": "https://access.redhat.com/errata/RHSA-2016:1940", "url": "https://access.redhat.com/errata/RHSA-2016:1940" }, { "category": "external", "summary": "https://sweet32.info/", "url": "https://sweet32.info/" } ], "release_date": "2016-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:10:21+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3239" }, { "category": "workaround", "details": "1.SSL/TLS configurations should prefer AES over DES. Versions of OpenSSL shipped with Red Hat Enterprise Linux 6 and 7 already do so. In the version of OpenSSL shipped with Red Hat Enterprise Linux 5, 3DES is listed below the AES-256 cipher and above the AES-128 cipher, therefore AES-256 based ciphersuite should not be disabled on the server.\n2. Servers using OpenSSL, should not disable AES-128 and AES-256 ciphersuites. Versions of Apache shipped with Red Hat Enterprise Linux use the default cipher string, in which AES is preferred over DES/3DES based ciphersuites.\n\nFor JBoss Middleware, and Java mitigations, please review this knowledge base article:\n\nhttps://access.redhat.com/articles/2598471\n\nThis can be mitigated on OpenShift Container Platform (OCP) by disabling the vulnerable TLS cipher suite in the applicable component. TLS configuration options for OCP are described here:\n\nhttps://access.redhat.com/articles/5348961", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)" }, { "cve": "CVE-2017-9788", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2017-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470748" } ], "notes": [ { "category": "description", "text": "It was discovered that the httpd\u0027s mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Uninitialized memory reflection in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9788" }, { "category": "external", "summary": "RHBZ#1470748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470748" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9788", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9788" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_22.html#2.2.34", "url": "https://httpd.apache.org/security/vulnerabilities_22.html#2.2.34" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.27", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.27" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:10:21+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3239" }, { "category": "workaround", "details": "If you do not use digest authentication, do not load the \"auth_digest_module\".\n\nFor example, on RHEL 7, this can be done by commenting out or removing the\n\"LoadModule auth_digest_module modules/mod_auth_digest.so\"\nline within the /etc/httpd/conf.modules.d/00-base.conf configuration file and restarting the service.\n\nYou can then use the \"httpd -t -D DUMP_MODULES\" command to verify that the module is no longer loaded.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: Uninitialized memory reflection in mod_auth_digest" }, { "acknowledgments": [ { "names": [ "Hanno B\u00f6ck" ] } ], "cve": "CVE-2017-9798", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1490344" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of httpd as shipped with Red Hat Enterprise Linux 5, 6, and 7. This issue affects the versions of httpd24-httpd as shipped with Red Hat Software Collections. Product Security has rated this issue as having Moderate security impact.\n\nIn order to be vulnerable, .htaccess files need to contain an invalid or not globally registered HTTP method in a \"Limit\" directive.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9798" }, { "category": "external", "summary": "RHBZ#1490344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9798", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9798" }, { "category": "external", "summary": "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html", "url": "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html" } ], "release_date": "2017-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:10:21+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3239" }, { "category": "workaround", "details": "This issue can be mitigated by configuring httpd to disallow the use of the \"Limit\" configuration directive in .htaccess files. The set of directives that can be used in .htaccess files is configured using the \"AllowOverride\" directive. Refer to Red Hat Bugzilla bug 1490344 for further details:\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1490344#c18", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)" } ] }
rhsa-2011_0896
Vulnerability from csaf_redhat
Published
2011-06-22 23:14
Modified
2024-11-05 17:32
Summary
Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 update
Notes
Topic
JBoss Enterprise Web Server 1.0.2 is now available from the Red Hat
Customer Portal for Red Hat Enterprise Linux 4, 5 and 6, Solaris, and
Microsoft Windows.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Enterprise Web Server is a fully-integrated and certified set of
components for hosting Java web applications.
This is the first release of JBoss Enterprise Web Server for Red Hat
Enterprise Linux 6. For Red Hat Enterprise Linux 4 and 5, Solaris, and
Microsoft Windows, this release serves as a replacement for JBoss
Enterprise Web Server 1.0.1, and includes a number of bug fixes. Refer to
the Release Notes, linked in the References, for more information.
This update corrects security flaws in the following components:
tomcat6:
A cross-site scripting (XSS) flaw was found in the Manager application,
used for managing web applications on Apache Tomcat. If a remote attacker
could trick a user who is logged into the Manager application into visiting
a specially-crafted URL, the attacker could perform Manager application
tasks with the privileges of the logged in user. (CVE-2010-4172)
tomcat5 and tomcat6:
It was found that web applications could modify the location of the Apache
Tomcat host's work directory. As web applications deployed on Tomcat have
read and write access to this directory, a malicious web application could
use this flaw to trick Tomcat into giving it read and write access to an
arbitrary directory on the file system. (CVE-2010-3718)
A second cross-site scripting (XSS) flaw was found in the Manager
application. A malicious web application could use this flaw to conduct an
XSS attack, leading to arbitrary web script execution with the privileges
of victims who are logged into and viewing Manager application web pages.
(CVE-2011-0013)
A possible minor information leak was found in the way Apache Tomcat
generated HTTP BASIC and DIGEST authentication requests. For configurations
where a realm name was not specified and Tomcat was accessed via a proxy,
the default generated realm contained the hostname and port used by the
proxy to send requests to the Tomcat server. (CVE-2010-1157)
httpd:
A flaw was found in the way the mod_dav module of the Apache HTTP Server
handled certain requests. If a remote attacker were to send a carefully
crafted request to the server, it could cause the httpd child process to
crash. (CVE-2010-1452)
A flaw was discovered in the way the mod_proxy_http module of the Apache
HTTP Server handled the timeouts of requests forwarded by a reverse proxy
to the back-end server. In some configurations, the proxy could return
a response intended for another user under certain timeout conditions,
possibly leading to information disclosure. Note: This issue only affected
httpd running on the Windows operating system. (CVE-2010-2068)
apr:
It was found that the apr_fnmatch() function used an unconstrained
recursion when processing patterns with the '*' wildcard. An attacker could
use this flaw to cause an application using this function, which also
accepted untrusted input as a pattern for matching (such as an httpd server
using the mod_autoindex module), to exhaust all stack memory or use an
excessive amount of CPU time when performing matching. (CVE-2011-0419)
apr-util:
It was found that certain input could cause the apr-util library to
allocate more memory than intended in the apr_brigade_split_line()
function. An attacker able to provide input in small chunks to an
application using the apr-util library (such as httpd) could possibly use
this flaw to trigger high memory consumption. (CVE-2010-1623)
The following flaws were corrected in the packages for Solaris and Windows.
Updates for Red Hat Enterprise Linux can be downloaded from the Red Hat
Network.
Multiple flaws in OpenSSL, which could possibly cause a crash, code
execution, or a change of session parameters, have been corrected.
(CVE-2009-3245, CVE-2010-4180, CVE-2008-7270)
Two denial of service flaws were corrected in Expat. (CVE-2009-3560,
CVE-2009-3720)
An X.509 certificate verification flaw was corrected in OpenLDAP.
(CVE-2009-3767)
More information about these flaws is available from the CVE links in the
References.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Enterprise Web Server 1.0.2 is now available from the Red Hat\nCustomer Portal for Red Hat Enterprise Linux 4, 5 and 6, Solaris, and\nMicrosoft Windows.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Web Server is a fully-integrated and certified set of\ncomponents for hosting Java web applications.\n\nThis is the first release of JBoss Enterprise Web Server for Red Hat\nEnterprise Linux 6. For Red Hat Enterprise Linux 4 and 5, Solaris, and\nMicrosoft Windows, this release serves as a replacement for JBoss\nEnterprise Web Server 1.0.1, and includes a number of bug fixes. Refer to\nthe Release Notes, linked in the References, for more information.\n\nThis update corrects security flaws in the following components:\n\ntomcat6:\n\nA cross-site scripting (XSS) flaw was found in the Manager application,\nused for managing web applications on Apache Tomcat. If a remote attacker\ncould trick a user who is logged into the Manager application into visiting\na specially-crafted URL, the attacker could perform Manager application\ntasks with the privileges of the logged in user. (CVE-2010-4172)\n\ntomcat5 and tomcat6:\n\nIt was found that web applications could modify the location of the Apache\nTomcat host\u0027s work directory. As web applications deployed on Tomcat have\nread and write access to this directory, a malicious web application could\nuse this flaw to trick Tomcat into giving it read and write access to an\narbitrary directory on the file system. (CVE-2010-3718)\n\nA second cross-site scripting (XSS) flaw was found in the Manager\napplication. A malicious web application could use this flaw to conduct an\nXSS attack, leading to arbitrary web script execution with the privileges\nof victims who are logged into and viewing Manager application web pages.\n(CVE-2011-0013)\n\nA possible minor information leak was found in the way Apache Tomcat\ngenerated HTTP BASIC and DIGEST authentication requests. For configurations\nwhere a realm name was not specified and Tomcat was accessed via a proxy,\nthe default generated realm contained the hostname and port used by the\nproxy to send requests to the Tomcat server. (CVE-2010-1157)\n\nhttpd:\n\nA flaw was found in the way the mod_dav module of the Apache HTTP Server\nhandled certain requests. If a remote attacker were to send a carefully\ncrafted request to the server, it could cause the httpd child process to\ncrash. (CVE-2010-1452)\n\nA flaw was discovered in the way the mod_proxy_http module of the Apache\nHTTP Server handled the timeouts of requests forwarded by a reverse proxy\nto the back-end server. In some configurations, the proxy could return\na response intended for another user under certain timeout conditions,\npossibly leading to information disclosure. Note: This issue only affected\nhttpd running on the Windows operating system. (CVE-2010-2068)\n\napr:\n\nIt was found that the apr_fnmatch() function used an unconstrained\nrecursion when processing patterns with the \u0027*\u0027 wildcard. An attacker could\nuse this flaw to cause an application using this function, which also\naccepted untrusted input as a pattern for matching (such as an httpd server\nusing the mod_autoindex module), to exhaust all stack memory or use an\nexcessive amount of CPU time when performing matching. (CVE-2011-0419)\n\napr-util:\n\nIt was found that certain input could cause the apr-util library to\nallocate more memory than intended in the apr_brigade_split_line()\nfunction. An attacker able to provide input in small chunks to an\napplication using the apr-util library (such as httpd) could possibly use\nthis flaw to trigger high memory consumption. (CVE-2010-1623)\n\nThe following flaws were corrected in the packages for Solaris and Windows.\nUpdates for Red Hat Enterprise Linux can be downloaded from the Red Hat\nNetwork.\n\nMultiple flaws in OpenSSL, which could possibly cause a crash, code\nexecution, or a change of session parameters, have been corrected.\n(CVE-2009-3245, CVE-2010-4180, CVE-2008-7270)\n\nTwo denial of service flaws were corrected in Expat. (CVE-2009-3560,\nCVE-2009-3720)\n\nAn X.509 certificate verification flaw was corrected in OpenLDAP.\n(CVE-2009-3767)\n\nMore information about these flaws is available from the CVE links in the\nReferences.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0896", "url": "https://access.redhat.com/errata/RHSA-2011:0896" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0/html-single/Release_Notes_1.0.2/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0/html-single/Release_Notes_1.0.2/index.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=1.0.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=1.0.2" }, { "category": "external", "summary": "530715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530715" }, { "category": "external", "summary": "531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "533174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533174" }, { "category": "external", "summary": "570924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570924" }, { "category": "external", "summary": "585331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585331" }, { "category": "external", "summary": "618189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618189" }, { "category": "external", "summary": "632994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632994" }, { "category": "external", "summary": "640281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640281" }, { "category": "external", "summary": "656246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656246" }, { "category": "external", "summary": "659462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659462" }, { "category": "external", "summary": "660650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660650" }, { "category": "external", "summary": "675786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675786" }, { "category": "external", "summary": "675792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675792" }, { "category": "external", "summary": "703390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703390" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0896.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 update", "tracking": { "current_release_date": "2024-11-05T17:32:40+00:00", "generator": { "date": "2024-11-05T17:32:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0896", "initial_release_date": "2011-06-22T23:14:00+00:00", "revision_history": [ { "date": "2011-06-22T23:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-22T19:16:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:32:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0", "product": { "name": "Red Hat JBoss Web Server 1.0", "product_id": "Red Hat JBoss Web Server 1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-7270", "discovery_date": "2010-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "660650" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8j, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the use of a disabled cipher via vectors involving sniffing network traffic to discover a session identifier, a different vulnerability than CVE-2010-4180.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-7270" }, { "category": "external", "summary": "RHBZ#660650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-7270", "url": "https://www.cve.org/CVERecord?id=CVE-2008-7270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-7270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-7270" } ], "release_date": "2010-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack" }, { "cve": "CVE-2009-3245", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570924" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8m does not check for a NULL return value from bn_wexpand function calls in (1) crypto/bn/bn_div.c, (2) crypto/bn/bn_gf2m.c, (3) crypto/ec/ec2_smpl.c, and (4) engines/e_ubsec.c, which has unspecified impact and context-dependent attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: missing bn_wexpand return value checks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3245" }, { "category": "external", "summary": "RHBZ#570924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570924" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3245", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3245" } ], "release_date": "2010-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: missing bn_wexpand return value checks" }, { "cve": "CVE-2009-3560", "discovery_date": "2009-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "533174" } ], "notes": [ { "category": "description", "text": "The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3560" }, { "category": "external", "summary": "RHBZ#533174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3560", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560" } ], "release_date": "2009-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2009-3767", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530715" } ], "notes": [ { "category": "description", "text": "libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4, and possibly other versions, when OpenSSL is used, does not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenLDAP: Doesn\u0027t properly handle NULL character in subject Common Name", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was addressed in the openldap packages as shipped with Red Hat Enterprise Linux 5 and 4 via: https://rhn.redhat.com/errata/RHSA-2010-0198.html and https://rhn.redhat.com/errata/RHSA-2010-0543.html respectively.\n\nThe Red Hat Security Response Team has rated this issue as having moderate security impact, a future openldap update may address this flaw in Red Hat Enterprise Linux 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3767" }, { "category": "external", "summary": "RHBZ#530715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530715" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3767", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3767" } ], "release_date": "2009-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenLDAP: Doesn\u0027t properly handle NULL character in subject Common Name" }, { "cve": "CVE-2010-1157", "discovery_date": "2010-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "585331" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5.5.0 through 5.5.29 and 6.0.0 through 6.0.26 might allow remote attackers to discover the server\u0027s hostname or IP address by sending a request for a resource that requires (1) BASIC or (2) DIGEST authentication, and then reading the realm field in the WWW-Authenticate header in the reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: information disclosure in authentication headers", "title": "Vulnerability summary" }, { "category": "other", "text": "The risks associated with fixing this flaw are greater than the low severity security risk. We therefore have no plans to fix this flaw. The information leak can be avoided by adjusting the configuration to always specify a realm-name.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1157" }, { "category": "external", "summary": "RHBZ#585331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1157", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1157" } ], "release_date": "2010-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: information disclosure in authentication headers" }, { "cve": "CVE-2010-1452", "discovery_date": "2010-07-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "618189" } ], "notes": [ { "category": "description", "text": "The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service (process crash) via a request that lacks a path.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_dav: DoS (httpd child process crash) by parsing URI structure with missing path segments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1452" }, { "category": "external", "summary": "RHBZ#618189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618189" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1452", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1452" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1452", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1452" } ], "release_date": "2010-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_dav: DoS (httpd child process crash) by parsing URI structure with missing path segments" }, { "cve": "CVE-2010-1623", "discovery_date": "2010-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "640281" } ], "notes": [ { "category": "description", "text": "Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util: high memory consumption in apr_brigade_split_line()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1623" }, { "category": "external", "summary": "RHBZ#640281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640281" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1623", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1623" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1623", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1623" } ], "release_date": "2010-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util: high memory consumption in apr_brigade_split_line()" }, { "cve": "CVE-2010-2068", "discovery_date": "2010-09-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "632994" } ], "notes": [ { "category": "description", "text": "mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_proxy): Sensitive response disclosure due improper handling of timeouts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2068" }, { "category": "external", "summary": "RHBZ#632994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2068" } ], "release_date": "2010-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(mod_proxy): Sensitive response disclosure due improper handling of timeouts" }, { "cve": "CVE-2010-3718", "discovery_date": "2011-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "675792" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 7.0.0 through 7.0.3, 6.0.x, and 5.5.x, when running within a SecurityManager, does not make the ServletContext attribute read-only, which allows local web applications to read or write files outside of the intended working directory, as demonstrated using a directory traversal attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: file permission bypass flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3718" }, { "category": "external", "summary": "RHBZ#675792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3718", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3718" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: file permission bypass flaw" }, { "cve": "CVE-2010-4172", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2010-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656246" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the Manager application in Apache Tomcat 6.0.12 through 6.0.29 and 7.0.0 through 7.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) orderBy or (2) sort parameter to sessionsList.jsp, or unspecified input to (3) sessionDetail.jsp or (4) java/org/apache/catalina/manager/JspHelper.java, related to use of untrusted web applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: cross-site-scripting vulnerability in the manager application", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4172" }, { "category": "external", "summary": "RHBZ#656246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4172", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4172" } ], "release_date": "2010-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: cross-site-scripting vulnerability in the manager application" }, { "cve": "CVE-2010-4180", "discovery_date": "2010-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "659462" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4180" }, { "category": "external", "summary": "RHBZ#659462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4180", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4180" } ], "release_date": "2010-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack" }, { "cve": "CVE-2011-0013", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2011-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "675786" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the HTML Manager Interface in Apache Tomcat 5.5 before 5.5.32, 6.0 before 6.0.30, and 7.0 before 7.0.6 allow remote attackers to inject arbitrary web script or HTML, as demonstrated via the display-name tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: XSS vulnerability in HTML Manager interface", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0013" }, { "category": "external", "summary": "RHBZ#675786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0013" } ], "release_date": "2011-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: XSS vulnerability in HTML Manager interface" }, { "acknowledgments": [ { "names": [ "Maksymilian Arciemowicz" ] } ], "cve": "CVE-2011-0419", "discovery_date": "2011-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "703390" } ], "notes": [ { "category": "description", "text": "Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr: unconstrained recursion in apr_fnmatch", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0419" }, { "category": "external", "summary": "RHBZ#703390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0419", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0419" } ], "release_date": "2011-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" }, { "category": "workaround", "details": "mod_autoindex can be configured to ignore request query arguments provided by the client by adding IgnoreClient option to the IndexOptions directive:\n\nhttp://httpd.apache.org/docs/2.2/mod/mod_autoindex.html#indexoptions.ignoreclient", "product_ids": [ "Red Hat JBoss Web Server 1.0" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr: unconstrained recursion in apr_fnmatch" }, { "cve": "CVE-2012-4557", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "871685" } ], "notes": [ { "category": "description", "text": "The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ajp worker moved to error state when timeout exceeded", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of httpd as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4557" }, { "category": "external", "summary": "RHBZ#871685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4557", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4557" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-22T23:14:00+00:00", "details": "All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues.\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ajp worker moved to error state when timeout exceeded" } ] }
rhsa-2010_0002
Vulnerability from csaf_redhat
Published
2010-01-04 17:58
Modified
2024-11-05 17:12
Summary
Red Hat Security Advisory: PyXML security update
Notes
Topic
An updated PyXML package that fixes one security issue is now available for
Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
PyXML provides XML libraries for Python. The distribution contains a
validating XML parser, an implementation of the SAX and DOM programming
interfaces, and an interface to the Expat parser.
A buffer over-read flaw was found in the way PyXML's Expat parser handled
malformed UTF-8 sequences when processing XML files. A specially-crafted
XML file could cause Python applications using PyXML's Expat parser to
crash while parsing the file. (CVE-2009-3720)
This update makes PyXML use the system Expat library rather than its own
internal copy; therefore, users must install the RHSA-2009:1625 expat
update together with this PyXML update to resolve the CVE-2009-3720 issue.
All PyXML users should upgrade to this updated package, which changes PyXML
to use the system Expat library. After installing this update along with
RHSA-2009:1625, applications using the PyXML library must be restarted for
the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated PyXML package that fixes one security issue is now available for\nRed Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "PyXML provides XML libraries for Python. The distribution contains a\nvalidating XML parser, an implementation of the SAX and DOM programming\ninterfaces, and an interface to the Expat parser.\n\nA buffer over-read flaw was found in the way PyXML\u0027s Expat parser handled\nmalformed UTF-8 sequences when processing XML files. A specially-crafted\nXML file could cause Python applications using PyXML\u0027s Expat parser to\ncrash while parsing the file. (CVE-2009-3720)\n\nThis update makes PyXML use the system Expat library rather than its own\ninternal copy; therefore, users must install the RHSA-2009:1625 expat\nupdate together with this PyXML update to resolve the CVE-2009-3720 issue.\n\nAll PyXML users should upgrade to this updated package, which changes PyXML\nto use the system Expat library. After installing this update along with\nRHSA-2009:1625, applications using the PyXML library must be restarted for\nthe update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0002", "url": "https://access.redhat.com/errata/RHSA-2010:0002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0002.json" } ], "title": "Red Hat Security Advisory: PyXML security update", "tracking": { "current_release_date": "2024-11-05T17:12:38+00:00", "generator": { "date": "2024-11-05T17:12:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0002", "initial_release_date": "2010-01-04T17:58:00+00:00", "revision_history": [ { "date": "2010-01-04T17:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-01-04T13:02:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:12:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "product": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "product_id": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.3-6.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "PyXML-0:0.8.3-6.el4_8.2.ia64", "product": { "name": "PyXML-0:0.8.3-6.el4_8.2.ia64", "product_id": "PyXML-0:0.8.3-6.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.3-6.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "PyXML-0:0.8.4-4.el5_4.2.ia64", "product": { "name": "PyXML-0:0.8.4-4.el5_4.2.ia64", "product_id": "PyXML-0:0.8.4-4.el5_4.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.4-4.el5_4.2?arch=ia64" } } }, { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "product": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "product_id": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.4-4.el5_4.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "product": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "product_id": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.3-6.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "PyXML-0:0.8.3-6.el4_8.2.x86_64", "product": { "name": "PyXML-0:0.8.3-6.el4_8.2.x86_64", "product_id": "PyXML-0:0.8.3-6.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.3-6.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "PyXML-0:0.8.4-4.el5_4.2.x86_64", "product": { "name": "PyXML-0:0.8.4-4.el5_4.2.x86_64", "product_id": "PyXML-0:0.8.4-4.el5_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.4-4.el5_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "product": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "product_id": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.4-4.el5_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "product": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "product_id": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.3-6.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "PyXML-0:0.8.3-6.el4_8.2.i386", "product": { "name": "PyXML-0:0.8.3-6.el4_8.2.i386", "product_id": "PyXML-0:0.8.3-6.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.3-6.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "PyXML-0:0.8.4-4.el5_4.2.i386", "product": { "name": "PyXML-0:0.8.4-4.el5_4.2.i386", "product_id": "PyXML-0:0.8.4-4.el5_4.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.4-4.el5_4.2?arch=i386" } } }, { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "product": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "product_id": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.4-4.el5_4.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "PyXML-0:0.8.3-6.el4_8.2.src", "product": { "name": "PyXML-0:0.8.3-6.el4_8.2.src", "product_id": "PyXML-0:0.8.3-6.el4_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.3-6.el4_8.2?arch=src" } } }, { "category": "product_version", "name": "PyXML-0:0.8.4-4.el5_4.2.src", "product": { "name": "PyXML-0:0.8.4-4.el5_4.2.src", "product_id": "PyXML-0:0.8.4-4.el5_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.4-4.el5_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "product": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "product_id": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.3-6.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "PyXML-0:0.8.3-6.el4_8.2.ppc", "product": { "name": "PyXML-0:0.8.3-6.el4_8.2.ppc", "product_id": "PyXML-0:0.8.3-6.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.3-6.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "PyXML-0:0.8.4-4.el5_4.2.ppc", "product": { "name": "PyXML-0:0.8.4-4.el5_4.2.ppc", "product_id": "PyXML-0:0.8.4-4.el5_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.4-4.el5_4.2?arch=ppc" } } }, { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "product": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "product_id": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.4-4.el5_4.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "product": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "product_id": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.3-6.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "PyXML-0:0.8.3-6.el4_8.2.s390x", "product": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390x", "product_id": "PyXML-0:0.8.3-6.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.3-6.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "PyXML-0:0.8.4-4.el5_4.2.s390x", "product": { "name": "PyXML-0:0.8.4-4.el5_4.2.s390x", "product_id": "PyXML-0:0.8.4-4.el5_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.4-4.el5_4.2?arch=s390x" } } }, { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "product": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "product_id": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.4-4.el5_4.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "product": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "product_id": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML-debuginfo@0.8.3-6.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "PyXML-0:0.8.3-6.el4_8.2.s390", "product": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390", "product_id": "PyXML-0:0.8.3-6.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/PyXML@0.8.3-6.el4_8.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-0:0.8.3-6.el4_8.2.src" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-0:0.8.3-6.el4_8.2.src" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-0:0.8.3-6.el4_8.2.src" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-0:0.8.3-6.el4_8.2.src" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64" }, "product_reference": "PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-0:0.8.4-4.el5_4.2.i386" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-0:0.8.4-4.el5_4.2.ia64" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-0:0.8.4-4.el5_4.2.ppc" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-0:0.8.4-4.el5_4.2.s390x" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-0:0.8.4-4.el5_4.2.src" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-0:0.8.4-4.el5_4.2.x86_64" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-0:0.8.4-4.el5_4.2.i386" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-0:0.8.4-4.el5_4.2.ia64" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-0:0.8.4-4.el5_4.2.ppc" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-0:0.8.4-4.el5_4.2.s390x" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-0:0.8.4-4.el5_4.2.src" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-0:0.8.4-4.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-0:0.8.4-4.el5_4.2.x86_64" }, "product_reference": "PyXML-0:0.8.4-4.el5_4.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64" }, "product_reference": "PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:PyXML-0:0.8.3-6.el4_8.2.i386", "4AS:PyXML-0:0.8.3-6.el4_8.2.ia64", "4AS:PyXML-0:0.8.3-6.el4_8.2.ppc", "4AS:PyXML-0:0.8.3-6.el4_8.2.s390", "4AS:PyXML-0:0.8.3-6.el4_8.2.s390x", "4AS:PyXML-0:0.8.3-6.el4_8.2.src", "4AS:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.i386", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ia64", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ppc", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390x", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.src", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4ES:PyXML-0:0.8.3-6.el4_8.2.i386", "4ES:PyXML-0:0.8.3-6.el4_8.2.ia64", "4ES:PyXML-0:0.8.3-6.el4_8.2.ppc", "4ES:PyXML-0:0.8.3-6.el4_8.2.s390", "4ES:PyXML-0:0.8.3-6.el4_8.2.s390x", "4ES:PyXML-0:0.8.3-6.el4_8.2.src", "4ES:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4WS:PyXML-0:0.8.3-6.el4_8.2.i386", "4WS:PyXML-0:0.8.3-6.el4_8.2.ia64", "4WS:PyXML-0:0.8.3-6.el4_8.2.ppc", "4WS:PyXML-0:0.8.3-6.el4_8.2.s390", "4WS:PyXML-0:0.8.3-6.el4_8.2.s390x", "4WS:PyXML-0:0.8.3-6.el4_8.2.src", "4WS:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "5Client:PyXML-0:0.8.4-4.el5_4.2.i386", "5Client:PyXML-0:0.8.4-4.el5_4.2.ia64", "5Client:PyXML-0:0.8.4-4.el5_4.2.ppc", "5Client:PyXML-0:0.8.4-4.el5_4.2.s390x", "5Client:PyXML-0:0.8.4-4.el5_4.2.src", "5Client:PyXML-0:0.8.4-4.el5_4.2.x86_64", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "5Server:PyXML-0:0.8.4-4.el5_4.2.i386", "5Server:PyXML-0:0.8.4-4.el5_4.2.ia64", "5Server:PyXML-0:0.8.4-4.el5_4.2.ppc", "5Server:PyXML-0:0.8.4-4.el5_4.2.s390x", "5Server:PyXML-0:0.8.4-4.el5_4.2.src", "5Server:PyXML-0:0.8.4-4.el5_4.2.x86_64", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-04T17:58:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:PyXML-0:0.8.3-6.el4_8.2.i386", "4AS:PyXML-0:0.8.3-6.el4_8.2.ia64", "4AS:PyXML-0:0.8.3-6.el4_8.2.ppc", "4AS:PyXML-0:0.8.3-6.el4_8.2.s390", "4AS:PyXML-0:0.8.3-6.el4_8.2.s390x", "4AS:PyXML-0:0.8.3-6.el4_8.2.src", "4AS:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.i386", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ia64", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ppc", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390x", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.src", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4ES:PyXML-0:0.8.3-6.el4_8.2.i386", "4ES:PyXML-0:0.8.3-6.el4_8.2.ia64", "4ES:PyXML-0:0.8.3-6.el4_8.2.ppc", "4ES:PyXML-0:0.8.3-6.el4_8.2.s390", "4ES:PyXML-0:0.8.3-6.el4_8.2.s390x", "4ES:PyXML-0:0.8.3-6.el4_8.2.src", "4ES:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4WS:PyXML-0:0.8.3-6.el4_8.2.i386", "4WS:PyXML-0:0.8.3-6.el4_8.2.ia64", "4WS:PyXML-0:0.8.3-6.el4_8.2.ppc", "4WS:PyXML-0:0.8.3-6.el4_8.2.s390", "4WS:PyXML-0:0.8.3-6.el4_8.2.s390x", "4WS:PyXML-0:0.8.3-6.el4_8.2.src", "4WS:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "5Client:PyXML-0:0.8.4-4.el5_4.2.i386", "5Client:PyXML-0:0.8.4-4.el5_4.2.ia64", "5Client:PyXML-0:0.8.4-4.el5_4.2.ppc", "5Client:PyXML-0:0.8.4-4.el5_4.2.s390x", "5Client:PyXML-0:0.8.4-4.el5_4.2.src", "5Client:PyXML-0:0.8.4-4.el5_4.2.x86_64", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "5Server:PyXML-0:0.8.4-4.el5_4.2.i386", "5Server:PyXML-0:0.8.4-4.el5_4.2.ia64", "5Server:PyXML-0:0.8.4-4.el5_4.2.ppc", "5Server:PyXML-0:0.8.4-4.el5_4.2.s390x", "5Server:PyXML-0:0.8.4-4.el5_4.2.src", "5Server:PyXML-0:0.8.4-4.el5_4.2.x86_64", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0002" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:PyXML-0:0.8.3-6.el4_8.2.i386", "4AS:PyXML-0:0.8.3-6.el4_8.2.ia64", "4AS:PyXML-0:0.8.3-6.el4_8.2.ppc", "4AS:PyXML-0:0.8.3-6.el4_8.2.s390", "4AS:PyXML-0:0.8.3-6.el4_8.2.s390x", "4AS:PyXML-0:0.8.3-6.el4_8.2.src", "4AS:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4AS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.i386", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ia64", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.ppc", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.s390x", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.src", "4Desktop:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4Desktop:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4ES:PyXML-0:0.8.3-6.el4_8.2.i386", "4ES:PyXML-0:0.8.3-6.el4_8.2.ia64", "4ES:PyXML-0:0.8.3-6.el4_8.2.ppc", "4ES:PyXML-0:0.8.3-6.el4_8.2.s390", "4ES:PyXML-0:0.8.3-6.el4_8.2.s390x", "4ES:PyXML-0:0.8.3-6.el4_8.2.src", "4ES:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4ES:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "4WS:PyXML-0:0.8.3-6.el4_8.2.i386", "4WS:PyXML-0:0.8.3-6.el4_8.2.ia64", "4WS:PyXML-0:0.8.3-6.el4_8.2.ppc", "4WS:PyXML-0:0.8.3-6.el4_8.2.s390", "4WS:PyXML-0:0.8.3-6.el4_8.2.s390x", "4WS:PyXML-0:0.8.3-6.el4_8.2.src", "4WS:PyXML-0:0.8.3-6.el4_8.2.x86_64", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.i386", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ia64", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.ppc", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.s390x", "4WS:PyXML-debuginfo-0:0.8.3-6.el4_8.2.x86_64", "5Client:PyXML-0:0.8.4-4.el5_4.2.i386", "5Client:PyXML-0:0.8.4-4.el5_4.2.ia64", "5Client:PyXML-0:0.8.4-4.el5_4.2.ppc", "5Client:PyXML-0:0.8.4-4.el5_4.2.s390x", "5Client:PyXML-0:0.8.4-4.el5_4.2.src", "5Client:PyXML-0:0.8.4-4.el5_4.2.x86_64", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "5Client:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64", "5Server:PyXML-0:0.8.4-4.el5_4.2.i386", "5Server:PyXML-0:0.8.4-4.el5_4.2.ia64", "5Server:PyXML-0:0.8.4-4.el5_4.2.ppc", "5Server:PyXML-0:0.8.4-4.el5_4.2.s390x", "5Server:PyXML-0:0.8.4-4.el5_4.2.src", "5Server:PyXML-0:0.8.4-4.el5_4.2.x86_64", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.i386", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ia64", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.ppc", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.s390x", "5Server:PyXML-debuginfo-0:0.8.4-4.el5_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" } ] }
rhsa-2009_1625
Vulnerability from csaf_redhat
Published
2009-12-07 18:56
Modified
2024-11-05 17:11
Summary
Red Hat Security Advisory: expat security update
Notes
Topic
Updated expat packages that fix two security issues are now available for
Red Hat Enterprise Linux 3, 4, and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Expat is a C library written by James Clark for parsing XML documents.
Two buffer over-read flaws were found in the way Expat handled malformed
UTF-8 sequences when processing XML files. A specially-crafted XML file
could cause applications using Expat to crash while parsing the file.
(CVE-2009-3560, CVE-2009-3720)
All expat users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, applications using the Expat library must be restarted for the
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated expat packages that fix two security issues are now available for\nRed Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Expat is a C library written by James Clark for parsing XML documents.\n\nTwo buffer over-read flaws were found in the way Expat handled malformed\nUTF-8 sequences when processing XML files. A specially-crafted XML file\ncould cause applications using Expat to crash while parsing the file.\n(CVE-2009-3560, CVE-2009-3720)\n\nAll expat users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, applications using the Expat library must be restarted for the\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1625", "url": "https://access.redhat.com/errata/RHSA-2009:1625" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "533174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533174" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1625.json" } ], "title": "Red Hat Security Advisory: expat security update", "tracking": { "current_release_date": "2024-11-05T17:11:44+00:00", "generator": { "date": "2024-11-05T17:11:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1625", "initial_release_date": "2009-12-07T18:56:00+00:00", "revision_history": [ { "date": "2009-12-07T18:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-12-07T14:08:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:11:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "product": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "product": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64", "product_id": "expat-0:1.95.8-8.3.el5_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "product": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.x86_64", "product": { "name": "expat-0:1.95.7-4.el4_8.2.x86_64", "product_id": "expat-0:1.95.7-4.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64", "product": { "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64", "product_id": "expat-devel-0:1.95.7-4.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.5-6.2.x86_64", "product": { "name": "expat-debuginfo-0:1.95.5-6.2.x86_64", "product_id": "expat-debuginfo-0:1.95.5-6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.5-6.2.x86_64", "product": { "name": "expat-devel-0:1.95.5-6.2.x86_64", "product_id": "expat-devel-0:1.95.5-6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=x86_64" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.x86_64", "product": { "name": "expat-0:1.95.5-6.2.x86_64", "product_id": "expat-0:1.95.5-6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "product": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=i386" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386", "product": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386", "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=i386" } } }, { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.i386", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.i386", "product_id": "expat-0:1.95.8-8.3.el5_4.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=i386" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "product": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.i386", "product": { "name": "expat-0:1.95.7-4.el4_8.2.i386", "product_id": "expat-0:1.95.7-4.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.7-4.el4_8.2.i386", "product": { "name": "expat-devel-0:1.95.7-4.el4_8.2.i386", "product_id": "expat-devel-0:1.95.7-4.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.5-6.2.i386", "product": { "name": "expat-debuginfo-0:1.95.5-6.2.i386", "product_id": "expat-debuginfo-0:1.95.5-6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=i386" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.i386", "product": { "name": "expat-0:1.95.5-6.2.i386", "product_id": "expat-0:1.95.5-6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=i386" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.5-6.2.i386", "product": { "name": "expat-devel-0:1.95.5-6.2.i386", "product_id": "expat-devel-0:1.95.5-6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.src", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.src", "product_id": "expat-0:1.95.8-8.3.el5_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=src" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.src", "product": { "name": "expat-0:1.95.7-4.el4_8.2.src", "product_id": "expat-0:1.95.7-4.el4_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=src" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.src", "product": { "name": "expat-0:1.95.5-6.2.src", "product_id": "expat-0:1.95.5-6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "product": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "product": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.ia64", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.ia64", "product_id": "expat-0:1.95.8-8.3.el5_4.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "product": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.ia64", "product": { "name": "expat-0:1.95.7-4.el4_8.2.ia64", "product_id": "expat-0:1.95.7-4.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64", "product": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64", "product_id": "expat-devel-0:1.95.7-4.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.5-6.2.ia64", "product": { "name": "expat-debuginfo-0:1.95.5-6.2.ia64", "product_id": "expat-debuginfo-0:1.95.5-6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.5-6.2.ia64", "product": { "name": "expat-devel-0:1.95.5-6.2.ia64", "product_id": "expat-devel-0:1.95.5-6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=ia64" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.ia64", "product": { "name": "expat-0:1.95.5-6.2.ia64", "product_id": "expat-0:1.95.5-6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "product": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "product": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64", "product_id": "expat-0:1.95.8-8.3.el5_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "product": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=ppc64" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.ppc64", "product": { "name": "expat-0:1.95.7-4.el4_8.2.ppc64", "product_id": "expat-0:1.95.7-4.el4_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=ppc64" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64", "product": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64", "product_id": "expat-devel-0:1.95.7-4.el4_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=ppc64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.5-6.2.ppc64", "product": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc64", "product_id": "expat-debuginfo-0:1.95.5-6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=ppc64" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.ppc64", "product": { "name": "expat-0:1.95.5-6.2.ppc64", "product_id": "expat-0:1.95.5-6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "product": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "product": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.ppc", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc", "product_id": "expat-0:1.95.8-8.3.el5_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "product": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.ppc", "product": { "name": "expat-0:1.95.7-4.el4_8.2.ppc", "product_id": "expat-0:1.95.7-4.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc", "product": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc", "product_id": "expat-devel-0:1.95.7-4.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.5-6.2.ppc", "product": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc", "product_id": "expat-debuginfo-0:1.95.5-6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.5-6.2.ppc", "product": { "name": "expat-devel-0:1.95.5-6.2.ppc", "product_id": "expat-devel-0:1.95.5-6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=ppc" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.ppc", "product": { "name": "expat-0:1.95.5-6.2.ppc", "product_id": "expat-0:1.95.5-6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "product": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "product": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.s390x", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390x", "product_id": "expat-0:1.95.8-8.3.el5_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "product": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.s390x", "product": { "name": "expat-0:1.95.7-4.el4_8.2.s390x", "product_id": "expat-0:1.95.7-4.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x", "product": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x", "product_id": "expat-devel-0:1.95.7-4.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.5-6.2.s390x", "product": { "name": "expat-debuginfo-0:1.95.5-6.2.s390x", "product_id": "expat-debuginfo-0:1.95.5-6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.5-6.2.s390x", "product": { "name": "expat-devel-0:1.95.5-6.2.s390x", "product_id": "expat-devel-0:1.95.5-6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=s390x" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.s390x", "product": { "name": "expat-0:1.95.5-6.2.s390x", "product_id": "expat-0:1.95.5-6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "product": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=s390" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390", "product": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390", "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=s390" } } }, { "category": "product_version", "name": "expat-0:1.95.8-8.3.el5_4.2.s390", "product": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390", "product_id": "expat-0:1.95.8-8.3.el5_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=s390" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "product": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "expat-0:1.95.7-4.el4_8.2.s390", "product": { "name": "expat-0:1.95.7-4.el4_8.2.s390", "product_id": "expat-0:1.95.7-4.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.7-4.el4_8.2.s390", "product": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390", "product_id": "expat-devel-0:1.95.7-4.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "expat-debuginfo-0:1.95.5-6.2.s390", "product": { "name": "expat-debuginfo-0:1.95.5-6.2.s390", "product_id": "expat-debuginfo-0:1.95.5-6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=s390" } } }, { "category": "product_version", "name": "expat-0:1.95.5-6.2.s390", "product": { "name": "expat-0:1.95.5-6.2.s390", "product_id": "expat-0:1.95.5-6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=s390" } } }, { "category": "product_version", "name": "expat-devel-0:1.95.5-6.2.s390", "product": { "name": "expat-devel-0:1.95.5-6.2.s390", "product_id": "expat-devel-0:1.95.5-6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.i386" }, "product_reference": "expat-0:1.95.5-6.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.ia64" }, "product_reference": "expat-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.ppc" }, "product_reference": "expat-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.s390" }, "product_reference": "expat-0:1.95.5-6.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.s390x" }, "product_reference": "expat-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.src" }, "product_reference": "expat-0:1.95.5-6.2.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-devel-0:1.95.5-6.2.i386" }, "product_reference": "expat-devel-0:1.95.5-6.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-devel-0:1.95.5-6.2.ia64" }, "product_reference": "expat-devel-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-devel-0:1.95.5-6.2.ppc" }, "product_reference": "expat-devel-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-devel-0:1.95.5-6.2.s390" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-devel-0:1.95.5-6.2.s390x" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:expat-devel-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-devel-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.i386" }, "product_reference": "expat-0:1.95.5-6.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.ia64" }, "product_reference": "expat-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.ppc" }, "product_reference": "expat-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.s390" }, "product_reference": "expat-0:1.95.5-6.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.s390x" }, "product_reference": "expat-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.src" }, "product_reference": "expat-0:1.95.5-6.2.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.i386" }, "product_reference": "expat-devel-0:1.95.5-6.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.ia64" }, "product_reference": "expat-devel-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.ppc" }, "product_reference": "expat-devel-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.s390" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.s390x" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-devel-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.i386" }, "product_reference": "expat-0:1.95.5-6.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.ia64" }, "product_reference": "expat-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.ppc" }, "product_reference": "expat-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.s390" }, "product_reference": "expat-0:1.95.5-6.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.s390x" }, "product_reference": "expat-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.src" }, "product_reference": "expat-0:1.95.5-6.2.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-devel-0:1.95.5-6.2.i386" }, "product_reference": "expat-devel-0:1.95.5-6.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-devel-0:1.95.5-6.2.ia64" }, "product_reference": "expat-devel-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-devel-0:1.95.5-6.2.ppc" }, "product_reference": "expat-devel-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-devel-0:1.95.5-6.2.s390" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-devel-0:1.95.5-6.2.s390x" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:expat-devel-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-devel-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.i386" }, "product_reference": "expat-0:1.95.5-6.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.ia64" }, "product_reference": "expat-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.ppc" }, "product_reference": "expat-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.s390" }, "product_reference": "expat-0:1.95.5-6.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.s390x" }, "product_reference": "expat-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.src" }, "product_reference": "expat-0:1.95.5-6.2.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-devel-0:1.95.5-6.2.i386" }, "product_reference": "expat-devel-0:1.95.5-6.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-devel-0:1.95.5-6.2.ia64" }, "product_reference": "expat-devel-0:1.95.5-6.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-devel-0:1.95.5-6.2.ppc" }, "product_reference": "expat-devel-0:1.95.5-6.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-devel-0:1.95.5-6.2.s390" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-devel-0:1.95.5-6.2.s390x" }, "product_reference": "expat-devel-0:1.95.5-6.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:expat-devel-0:1.95.5-6.2.x86_64" }, "product_reference": "expat-devel-0:1.95.5-6.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.src" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.src" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.src" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.src" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64" }, "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.src" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.src" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" }, "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3560", "discovery_date": "2009-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "533174" } ], "notes": [ { "category": "description", "text": "The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:expat-0:1.95.5-6.2.i386", "3AS:expat-0:1.95.5-6.2.ia64", "3AS:expat-0:1.95.5-6.2.ppc", "3AS:expat-0:1.95.5-6.2.ppc64", "3AS:expat-0:1.95.5-6.2.s390", "3AS:expat-0:1.95.5-6.2.s390x", "3AS:expat-0:1.95.5-6.2.src", "3AS:expat-0:1.95.5-6.2.x86_64", "3AS:expat-debuginfo-0:1.95.5-6.2.i386", "3AS:expat-debuginfo-0:1.95.5-6.2.ia64", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3AS:expat-debuginfo-0:1.95.5-6.2.s390", "3AS:expat-debuginfo-0:1.95.5-6.2.s390x", "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3AS:expat-devel-0:1.95.5-6.2.i386", "3AS:expat-devel-0:1.95.5-6.2.ia64", "3AS:expat-devel-0:1.95.5-6.2.ppc", "3AS:expat-devel-0:1.95.5-6.2.s390", "3AS:expat-devel-0:1.95.5-6.2.s390x", "3AS:expat-devel-0:1.95.5-6.2.x86_64", "3Desktop:expat-0:1.95.5-6.2.i386", "3Desktop:expat-0:1.95.5-6.2.ia64", "3Desktop:expat-0:1.95.5-6.2.ppc", "3Desktop:expat-0:1.95.5-6.2.ppc64", "3Desktop:expat-0:1.95.5-6.2.s390", "3Desktop:expat-0:1.95.5-6.2.s390x", "3Desktop:expat-0:1.95.5-6.2.src", "3Desktop:expat-0:1.95.5-6.2.x86_64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x", "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64", "3Desktop:expat-devel-0:1.95.5-6.2.i386", "3Desktop:expat-devel-0:1.95.5-6.2.ia64", "3Desktop:expat-devel-0:1.95.5-6.2.ppc", "3Desktop:expat-devel-0:1.95.5-6.2.s390", "3Desktop:expat-devel-0:1.95.5-6.2.s390x", "3Desktop:expat-devel-0:1.95.5-6.2.x86_64", "3ES:expat-0:1.95.5-6.2.i386", "3ES:expat-0:1.95.5-6.2.ia64", "3ES:expat-0:1.95.5-6.2.ppc", "3ES:expat-0:1.95.5-6.2.ppc64", "3ES:expat-0:1.95.5-6.2.s390", "3ES:expat-0:1.95.5-6.2.s390x", "3ES:expat-0:1.95.5-6.2.src", "3ES:expat-0:1.95.5-6.2.x86_64", "3ES:expat-debuginfo-0:1.95.5-6.2.i386", "3ES:expat-debuginfo-0:1.95.5-6.2.ia64", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64", "3ES:expat-debuginfo-0:1.95.5-6.2.s390", "3ES:expat-debuginfo-0:1.95.5-6.2.s390x", "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64", "3ES:expat-devel-0:1.95.5-6.2.i386", "3ES:expat-devel-0:1.95.5-6.2.ia64", "3ES:expat-devel-0:1.95.5-6.2.ppc", "3ES:expat-devel-0:1.95.5-6.2.s390", "3ES:expat-devel-0:1.95.5-6.2.s390x", "3ES:expat-devel-0:1.95.5-6.2.x86_64", "3WS:expat-0:1.95.5-6.2.i386", "3WS:expat-0:1.95.5-6.2.ia64", "3WS:expat-0:1.95.5-6.2.ppc", "3WS:expat-0:1.95.5-6.2.ppc64", "3WS:expat-0:1.95.5-6.2.s390", "3WS:expat-0:1.95.5-6.2.s390x", "3WS:expat-0:1.95.5-6.2.src", "3WS:expat-0:1.95.5-6.2.x86_64", "3WS:expat-debuginfo-0:1.95.5-6.2.i386", "3WS:expat-debuginfo-0:1.95.5-6.2.ia64", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3WS:expat-debuginfo-0:1.95.5-6.2.s390", "3WS:expat-debuginfo-0:1.95.5-6.2.s390x", "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3WS:expat-devel-0:1.95.5-6.2.i386", "3WS:expat-devel-0:1.95.5-6.2.ia64", "3WS:expat-devel-0:1.95.5-6.2.ppc", "3WS:expat-devel-0:1.95.5-6.2.s390", "3WS:expat-devel-0:1.95.5-6.2.s390x", "3WS:expat-devel-0:1.95.5-6.2.x86_64", "4AS:expat-0:1.95.7-4.el4_8.2.i386", "4AS:expat-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-0:1.95.7-4.el4_8.2.s390", "4AS:expat-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-0:1.95.7-4.el4_8.2.src", "4AS:expat-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-0:1.95.7-4.el4_8.2.src", "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-0:1.95.7-4.el4_8.2.i386", "4ES:expat-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-0:1.95.7-4.el4_8.2.s390", "4ES:expat-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-0:1.95.7-4.el4_8.2.src", "4ES:expat-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-0:1.95.7-4.el4_8.2.i386", "4WS:expat-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-0:1.95.7-4.el4_8.2.s390", "4WS:expat-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-0:1.95.7-4.el4_8.2.src", "4WS:expat-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-0:1.95.8-8.3.el5_4.2.src", "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-0:1.95.8-8.3.el5_4.2.src", "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3560" }, { "category": "external", "summary": "RHBZ#533174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3560", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560" } ], "release_date": "2009-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-12-07T18:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:expat-0:1.95.5-6.2.i386", "3AS:expat-0:1.95.5-6.2.ia64", "3AS:expat-0:1.95.5-6.2.ppc", "3AS:expat-0:1.95.5-6.2.ppc64", "3AS:expat-0:1.95.5-6.2.s390", "3AS:expat-0:1.95.5-6.2.s390x", "3AS:expat-0:1.95.5-6.2.src", "3AS:expat-0:1.95.5-6.2.x86_64", "3AS:expat-debuginfo-0:1.95.5-6.2.i386", "3AS:expat-debuginfo-0:1.95.5-6.2.ia64", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3AS:expat-debuginfo-0:1.95.5-6.2.s390", "3AS:expat-debuginfo-0:1.95.5-6.2.s390x", "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3AS:expat-devel-0:1.95.5-6.2.i386", "3AS:expat-devel-0:1.95.5-6.2.ia64", "3AS:expat-devel-0:1.95.5-6.2.ppc", "3AS:expat-devel-0:1.95.5-6.2.s390", "3AS:expat-devel-0:1.95.5-6.2.s390x", "3AS:expat-devel-0:1.95.5-6.2.x86_64", "3Desktop:expat-0:1.95.5-6.2.i386", "3Desktop:expat-0:1.95.5-6.2.ia64", "3Desktop:expat-0:1.95.5-6.2.ppc", "3Desktop:expat-0:1.95.5-6.2.ppc64", "3Desktop:expat-0:1.95.5-6.2.s390", "3Desktop:expat-0:1.95.5-6.2.s390x", "3Desktop:expat-0:1.95.5-6.2.src", "3Desktop:expat-0:1.95.5-6.2.x86_64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x", "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64", "3Desktop:expat-devel-0:1.95.5-6.2.i386", "3Desktop:expat-devel-0:1.95.5-6.2.ia64", "3Desktop:expat-devel-0:1.95.5-6.2.ppc", "3Desktop:expat-devel-0:1.95.5-6.2.s390", "3Desktop:expat-devel-0:1.95.5-6.2.s390x", "3Desktop:expat-devel-0:1.95.5-6.2.x86_64", "3ES:expat-0:1.95.5-6.2.i386", "3ES:expat-0:1.95.5-6.2.ia64", "3ES:expat-0:1.95.5-6.2.ppc", "3ES:expat-0:1.95.5-6.2.ppc64", "3ES:expat-0:1.95.5-6.2.s390", "3ES:expat-0:1.95.5-6.2.s390x", "3ES:expat-0:1.95.5-6.2.src", "3ES:expat-0:1.95.5-6.2.x86_64", "3ES:expat-debuginfo-0:1.95.5-6.2.i386", "3ES:expat-debuginfo-0:1.95.5-6.2.ia64", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64", "3ES:expat-debuginfo-0:1.95.5-6.2.s390", "3ES:expat-debuginfo-0:1.95.5-6.2.s390x", "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64", "3ES:expat-devel-0:1.95.5-6.2.i386", "3ES:expat-devel-0:1.95.5-6.2.ia64", "3ES:expat-devel-0:1.95.5-6.2.ppc", "3ES:expat-devel-0:1.95.5-6.2.s390", "3ES:expat-devel-0:1.95.5-6.2.s390x", "3ES:expat-devel-0:1.95.5-6.2.x86_64", "3WS:expat-0:1.95.5-6.2.i386", "3WS:expat-0:1.95.5-6.2.ia64", "3WS:expat-0:1.95.5-6.2.ppc", "3WS:expat-0:1.95.5-6.2.ppc64", "3WS:expat-0:1.95.5-6.2.s390", "3WS:expat-0:1.95.5-6.2.s390x", "3WS:expat-0:1.95.5-6.2.src", "3WS:expat-0:1.95.5-6.2.x86_64", "3WS:expat-debuginfo-0:1.95.5-6.2.i386", "3WS:expat-debuginfo-0:1.95.5-6.2.ia64", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3WS:expat-debuginfo-0:1.95.5-6.2.s390", "3WS:expat-debuginfo-0:1.95.5-6.2.s390x", "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3WS:expat-devel-0:1.95.5-6.2.i386", "3WS:expat-devel-0:1.95.5-6.2.ia64", "3WS:expat-devel-0:1.95.5-6.2.ppc", "3WS:expat-devel-0:1.95.5-6.2.s390", "3WS:expat-devel-0:1.95.5-6.2.s390x", "3WS:expat-devel-0:1.95.5-6.2.x86_64", "4AS:expat-0:1.95.7-4.el4_8.2.i386", "4AS:expat-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-0:1.95.7-4.el4_8.2.s390", "4AS:expat-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-0:1.95.7-4.el4_8.2.src", "4AS:expat-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-0:1.95.7-4.el4_8.2.src", "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-0:1.95.7-4.el4_8.2.i386", "4ES:expat-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-0:1.95.7-4.el4_8.2.s390", "4ES:expat-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-0:1.95.7-4.el4_8.2.src", "4ES:expat-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-0:1.95.7-4.el4_8.2.i386", "4WS:expat-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-0:1.95.7-4.el4_8.2.s390", "4WS:expat-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-0:1.95.7-4.el4_8.2.src", "4WS:expat-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-0:1.95.8-8.3.el5_4.2.src", "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-0:1.95.8-8.3.el5_4.2.src", "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1625" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:expat-0:1.95.5-6.2.i386", "3AS:expat-0:1.95.5-6.2.ia64", "3AS:expat-0:1.95.5-6.2.ppc", "3AS:expat-0:1.95.5-6.2.ppc64", "3AS:expat-0:1.95.5-6.2.s390", "3AS:expat-0:1.95.5-6.2.s390x", "3AS:expat-0:1.95.5-6.2.src", "3AS:expat-0:1.95.5-6.2.x86_64", "3AS:expat-debuginfo-0:1.95.5-6.2.i386", "3AS:expat-debuginfo-0:1.95.5-6.2.ia64", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3AS:expat-debuginfo-0:1.95.5-6.2.s390", "3AS:expat-debuginfo-0:1.95.5-6.2.s390x", "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3AS:expat-devel-0:1.95.5-6.2.i386", "3AS:expat-devel-0:1.95.5-6.2.ia64", "3AS:expat-devel-0:1.95.5-6.2.ppc", "3AS:expat-devel-0:1.95.5-6.2.s390", "3AS:expat-devel-0:1.95.5-6.2.s390x", "3AS:expat-devel-0:1.95.5-6.2.x86_64", "3Desktop:expat-0:1.95.5-6.2.i386", "3Desktop:expat-0:1.95.5-6.2.ia64", "3Desktop:expat-0:1.95.5-6.2.ppc", "3Desktop:expat-0:1.95.5-6.2.ppc64", "3Desktop:expat-0:1.95.5-6.2.s390", "3Desktop:expat-0:1.95.5-6.2.s390x", "3Desktop:expat-0:1.95.5-6.2.src", "3Desktop:expat-0:1.95.5-6.2.x86_64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x", "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64", "3Desktop:expat-devel-0:1.95.5-6.2.i386", "3Desktop:expat-devel-0:1.95.5-6.2.ia64", "3Desktop:expat-devel-0:1.95.5-6.2.ppc", "3Desktop:expat-devel-0:1.95.5-6.2.s390", "3Desktop:expat-devel-0:1.95.5-6.2.s390x", "3Desktop:expat-devel-0:1.95.5-6.2.x86_64", "3ES:expat-0:1.95.5-6.2.i386", "3ES:expat-0:1.95.5-6.2.ia64", "3ES:expat-0:1.95.5-6.2.ppc", "3ES:expat-0:1.95.5-6.2.ppc64", "3ES:expat-0:1.95.5-6.2.s390", "3ES:expat-0:1.95.5-6.2.s390x", "3ES:expat-0:1.95.5-6.2.src", "3ES:expat-0:1.95.5-6.2.x86_64", "3ES:expat-debuginfo-0:1.95.5-6.2.i386", "3ES:expat-debuginfo-0:1.95.5-6.2.ia64", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64", "3ES:expat-debuginfo-0:1.95.5-6.2.s390", "3ES:expat-debuginfo-0:1.95.5-6.2.s390x", "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64", "3ES:expat-devel-0:1.95.5-6.2.i386", "3ES:expat-devel-0:1.95.5-6.2.ia64", "3ES:expat-devel-0:1.95.5-6.2.ppc", "3ES:expat-devel-0:1.95.5-6.2.s390", "3ES:expat-devel-0:1.95.5-6.2.s390x", "3ES:expat-devel-0:1.95.5-6.2.x86_64", "3WS:expat-0:1.95.5-6.2.i386", "3WS:expat-0:1.95.5-6.2.ia64", "3WS:expat-0:1.95.5-6.2.ppc", "3WS:expat-0:1.95.5-6.2.ppc64", "3WS:expat-0:1.95.5-6.2.s390", "3WS:expat-0:1.95.5-6.2.s390x", "3WS:expat-0:1.95.5-6.2.src", "3WS:expat-0:1.95.5-6.2.x86_64", "3WS:expat-debuginfo-0:1.95.5-6.2.i386", "3WS:expat-debuginfo-0:1.95.5-6.2.ia64", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3WS:expat-debuginfo-0:1.95.5-6.2.s390", "3WS:expat-debuginfo-0:1.95.5-6.2.s390x", "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3WS:expat-devel-0:1.95.5-6.2.i386", "3WS:expat-devel-0:1.95.5-6.2.ia64", "3WS:expat-devel-0:1.95.5-6.2.ppc", "3WS:expat-devel-0:1.95.5-6.2.s390", "3WS:expat-devel-0:1.95.5-6.2.s390x", "3WS:expat-devel-0:1.95.5-6.2.x86_64", "4AS:expat-0:1.95.7-4.el4_8.2.i386", "4AS:expat-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-0:1.95.7-4.el4_8.2.s390", "4AS:expat-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-0:1.95.7-4.el4_8.2.src", "4AS:expat-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-0:1.95.7-4.el4_8.2.src", "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-0:1.95.7-4.el4_8.2.i386", "4ES:expat-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-0:1.95.7-4.el4_8.2.s390", "4ES:expat-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-0:1.95.7-4.el4_8.2.src", "4ES:expat-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-0:1.95.7-4.el4_8.2.i386", "4WS:expat-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-0:1.95.7-4.el4_8.2.s390", "4WS:expat-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-0:1.95.7-4.el4_8.2.src", "4WS:expat-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-0:1.95.8-8.3.el5_4.2.src", "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-0:1.95.8-8.3.el5_4.2.src", "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:expat-0:1.95.5-6.2.i386", "3AS:expat-0:1.95.5-6.2.ia64", "3AS:expat-0:1.95.5-6.2.ppc", "3AS:expat-0:1.95.5-6.2.ppc64", "3AS:expat-0:1.95.5-6.2.s390", "3AS:expat-0:1.95.5-6.2.s390x", "3AS:expat-0:1.95.5-6.2.src", "3AS:expat-0:1.95.5-6.2.x86_64", "3AS:expat-debuginfo-0:1.95.5-6.2.i386", "3AS:expat-debuginfo-0:1.95.5-6.2.ia64", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3AS:expat-debuginfo-0:1.95.5-6.2.s390", "3AS:expat-debuginfo-0:1.95.5-6.2.s390x", "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3AS:expat-devel-0:1.95.5-6.2.i386", "3AS:expat-devel-0:1.95.5-6.2.ia64", "3AS:expat-devel-0:1.95.5-6.2.ppc", "3AS:expat-devel-0:1.95.5-6.2.s390", "3AS:expat-devel-0:1.95.5-6.2.s390x", "3AS:expat-devel-0:1.95.5-6.2.x86_64", "3Desktop:expat-0:1.95.5-6.2.i386", "3Desktop:expat-0:1.95.5-6.2.ia64", "3Desktop:expat-0:1.95.5-6.2.ppc", "3Desktop:expat-0:1.95.5-6.2.ppc64", "3Desktop:expat-0:1.95.5-6.2.s390", "3Desktop:expat-0:1.95.5-6.2.s390x", "3Desktop:expat-0:1.95.5-6.2.src", "3Desktop:expat-0:1.95.5-6.2.x86_64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x", "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64", "3Desktop:expat-devel-0:1.95.5-6.2.i386", "3Desktop:expat-devel-0:1.95.5-6.2.ia64", "3Desktop:expat-devel-0:1.95.5-6.2.ppc", "3Desktop:expat-devel-0:1.95.5-6.2.s390", "3Desktop:expat-devel-0:1.95.5-6.2.s390x", "3Desktop:expat-devel-0:1.95.5-6.2.x86_64", "3ES:expat-0:1.95.5-6.2.i386", "3ES:expat-0:1.95.5-6.2.ia64", "3ES:expat-0:1.95.5-6.2.ppc", "3ES:expat-0:1.95.5-6.2.ppc64", "3ES:expat-0:1.95.5-6.2.s390", "3ES:expat-0:1.95.5-6.2.s390x", "3ES:expat-0:1.95.5-6.2.src", "3ES:expat-0:1.95.5-6.2.x86_64", "3ES:expat-debuginfo-0:1.95.5-6.2.i386", "3ES:expat-debuginfo-0:1.95.5-6.2.ia64", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64", "3ES:expat-debuginfo-0:1.95.5-6.2.s390", "3ES:expat-debuginfo-0:1.95.5-6.2.s390x", "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64", "3ES:expat-devel-0:1.95.5-6.2.i386", "3ES:expat-devel-0:1.95.5-6.2.ia64", "3ES:expat-devel-0:1.95.5-6.2.ppc", "3ES:expat-devel-0:1.95.5-6.2.s390", "3ES:expat-devel-0:1.95.5-6.2.s390x", "3ES:expat-devel-0:1.95.5-6.2.x86_64", "3WS:expat-0:1.95.5-6.2.i386", "3WS:expat-0:1.95.5-6.2.ia64", "3WS:expat-0:1.95.5-6.2.ppc", "3WS:expat-0:1.95.5-6.2.ppc64", "3WS:expat-0:1.95.5-6.2.s390", "3WS:expat-0:1.95.5-6.2.s390x", "3WS:expat-0:1.95.5-6.2.src", "3WS:expat-0:1.95.5-6.2.x86_64", "3WS:expat-debuginfo-0:1.95.5-6.2.i386", "3WS:expat-debuginfo-0:1.95.5-6.2.ia64", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3WS:expat-debuginfo-0:1.95.5-6.2.s390", "3WS:expat-debuginfo-0:1.95.5-6.2.s390x", "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3WS:expat-devel-0:1.95.5-6.2.i386", "3WS:expat-devel-0:1.95.5-6.2.ia64", "3WS:expat-devel-0:1.95.5-6.2.ppc", "3WS:expat-devel-0:1.95.5-6.2.s390", "3WS:expat-devel-0:1.95.5-6.2.s390x", "3WS:expat-devel-0:1.95.5-6.2.x86_64", "4AS:expat-0:1.95.7-4.el4_8.2.i386", "4AS:expat-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-0:1.95.7-4.el4_8.2.s390", "4AS:expat-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-0:1.95.7-4.el4_8.2.src", "4AS:expat-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-0:1.95.7-4.el4_8.2.src", "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-0:1.95.7-4.el4_8.2.i386", "4ES:expat-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-0:1.95.7-4.el4_8.2.s390", "4ES:expat-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-0:1.95.7-4.el4_8.2.src", "4ES:expat-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-0:1.95.7-4.el4_8.2.i386", "4WS:expat-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-0:1.95.7-4.el4_8.2.s390", "4WS:expat-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-0:1.95.7-4.el4_8.2.src", "4WS:expat-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-0:1.95.8-8.3.el5_4.2.src", "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-0:1.95.8-8.3.el5_4.2.src", "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-12-07T18:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:expat-0:1.95.5-6.2.i386", "3AS:expat-0:1.95.5-6.2.ia64", "3AS:expat-0:1.95.5-6.2.ppc", "3AS:expat-0:1.95.5-6.2.ppc64", "3AS:expat-0:1.95.5-6.2.s390", "3AS:expat-0:1.95.5-6.2.s390x", "3AS:expat-0:1.95.5-6.2.src", "3AS:expat-0:1.95.5-6.2.x86_64", "3AS:expat-debuginfo-0:1.95.5-6.2.i386", "3AS:expat-debuginfo-0:1.95.5-6.2.ia64", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3AS:expat-debuginfo-0:1.95.5-6.2.s390", "3AS:expat-debuginfo-0:1.95.5-6.2.s390x", "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3AS:expat-devel-0:1.95.5-6.2.i386", "3AS:expat-devel-0:1.95.5-6.2.ia64", "3AS:expat-devel-0:1.95.5-6.2.ppc", "3AS:expat-devel-0:1.95.5-6.2.s390", "3AS:expat-devel-0:1.95.5-6.2.s390x", "3AS:expat-devel-0:1.95.5-6.2.x86_64", "3Desktop:expat-0:1.95.5-6.2.i386", "3Desktop:expat-0:1.95.5-6.2.ia64", "3Desktop:expat-0:1.95.5-6.2.ppc", "3Desktop:expat-0:1.95.5-6.2.ppc64", "3Desktop:expat-0:1.95.5-6.2.s390", "3Desktop:expat-0:1.95.5-6.2.s390x", "3Desktop:expat-0:1.95.5-6.2.src", "3Desktop:expat-0:1.95.5-6.2.x86_64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x", "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64", "3Desktop:expat-devel-0:1.95.5-6.2.i386", "3Desktop:expat-devel-0:1.95.5-6.2.ia64", "3Desktop:expat-devel-0:1.95.5-6.2.ppc", "3Desktop:expat-devel-0:1.95.5-6.2.s390", "3Desktop:expat-devel-0:1.95.5-6.2.s390x", "3Desktop:expat-devel-0:1.95.5-6.2.x86_64", "3ES:expat-0:1.95.5-6.2.i386", "3ES:expat-0:1.95.5-6.2.ia64", "3ES:expat-0:1.95.5-6.2.ppc", "3ES:expat-0:1.95.5-6.2.ppc64", "3ES:expat-0:1.95.5-6.2.s390", "3ES:expat-0:1.95.5-6.2.s390x", "3ES:expat-0:1.95.5-6.2.src", "3ES:expat-0:1.95.5-6.2.x86_64", "3ES:expat-debuginfo-0:1.95.5-6.2.i386", "3ES:expat-debuginfo-0:1.95.5-6.2.ia64", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64", "3ES:expat-debuginfo-0:1.95.5-6.2.s390", "3ES:expat-debuginfo-0:1.95.5-6.2.s390x", "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64", "3ES:expat-devel-0:1.95.5-6.2.i386", "3ES:expat-devel-0:1.95.5-6.2.ia64", "3ES:expat-devel-0:1.95.5-6.2.ppc", "3ES:expat-devel-0:1.95.5-6.2.s390", "3ES:expat-devel-0:1.95.5-6.2.s390x", "3ES:expat-devel-0:1.95.5-6.2.x86_64", "3WS:expat-0:1.95.5-6.2.i386", "3WS:expat-0:1.95.5-6.2.ia64", "3WS:expat-0:1.95.5-6.2.ppc", "3WS:expat-0:1.95.5-6.2.ppc64", "3WS:expat-0:1.95.5-6.2.s390", "3WS:expat-0:1.95.5-6.2.s390x", "3WS:expat-0:1.95.5-6.2.src", "3WS:expat-0:1.95.5-6.2.x86_64", "3WS:expat-debuginfo-0:1.95.5-6.2.i386", "3WS:expat-debuginfo-0:1.95.5-6.2.ia64", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3WS:expat-debuginfo-0:1.95.5-6.2.s390", "3WS:expat-debuginfo-0:1.95.5-6.2.s390x", "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3WS:expat-devel-0:1.95.5-6.2.i386", "3WS:expat-devel-0:1.95.5-6.2.ia64", "3WS:expat-devel-0:1.95.5-6.2.ppc", "3WS:expat-devel-0:1.95.5-6.2.s390", "3WS:expat-devel-0:1.95.5-6.2.s390x", "3WS:expat-devel-0:1.95.5-6.2.x86_64", "4AS:expat-0:1.95.7-4.el4_8.2.i386", "4AS:expat-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-0:1.95.7-4.el4_8.2.s390", "4AS:expat-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-0:1.95.7-4.el4_8.2.src", "4AS:expat-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-0:1.95.7-4.el4_8.2.src", "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-0:1.95.7-4.el4_8.2.i386", "4ES:expat-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-0:1.95.7-4.el4_8.2.s390", "4ES:expat-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-0:1.95.7-4.el4_8.2.src", "4ES:expat-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-0:1.95.7-4.el4_8.2.i386", "4WS:expat-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-0:1.95.7-4.el4_8.2.s390", "4WS:expat-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-0:1.95.7-4.el4_8.2.src", "4WS:expat-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-0:1.95.8-8.3.el5_4.2.src", "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-0:1.95.8-8.3.el5_4.2.src", "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1625" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:expat-0:1.95.5-6.2.i386", "3AS:expat-0:1.95.5-6.2.ia64", "3AS:expat-0:1.95.5-6.2.ppc", "3AS:expat-0:1.95.5-6.2.ppc64", "3AS:expat-0:1.95.5-6.2.s390", "3AS:expat-0:1.95.5-6.2.s390x", "3AS:expat-0:1.95.5-6.2.src", "3AS:expat-0:1.95.5-6.2.x86_64", "3AS:expat-debuginfo-0:1.95.5-6.2.i386", "3AS:expat-debuginfo-0:1.95.5-6.2.ia64", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc", "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3AS:expat-debuginfo-0:1.95.5-6.2.s390", "3AS:expat-debuginfo-0:1.95.5-6.2.s390x", "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3AS:expat-devel-0:1.95.5-6.2.i386", "3AS:expat-devel-0:1.95.5-6.2.ia64", "3AS:expat-devel-0:1.95.5-6.2.ppc", "3AS:expat-devel-0:1.95.5-6.2.s390", "3AS:expat-devel-0:1.95.5-6.2.s390x", "3AS:expat-devel-0:1.95.5-6.2.x86_64", "3Desktop:expat-0:1.95.5-6.2.i386", "3Desktop:expat-0:1.95.5-6.2.ia64", "3Desktop:expat-0:1.95.5-6.2.ppc", "3Desktop:expat-0:1.95.5-6.2.ppc64", "3Desktop:expat-0:1.95.5-6.2.s390", "3Desktop:expat-0:1.95.5-6.2.s390x", "3Desktop:expat-0:1.95.5-6.2.src", "3Desktop:expat-0:1.95.5-6.2.x86_64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc", "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390", "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x", "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64", "3Desktop:expat-devel-0:1.95.5-6.2.i386", "3Desktop:expat-devel-0:1.95.5-6.2.ia64", "3Desktop:expat-devel-0:1.95.5-6.2.ppc", "3Desktop:expat-devel-0:1.95.5-6.2.s390", "3Desktop:expat-devel-0:1.95.5-6.2.s390x", "3Desktop:expat-devel-0:1.95.5-6.2.x86_64", "3ES:expat-0:1.95.5-6.2.i386", "3ES:expat-0:1.95.5-6.2.ia64", "3ES:expat-0:1.95.5-6.2.ppc", "3ES:expat-0:1.95.5-6.2.ppc64", "3ES:expat-0:1.95.5-6.2.s390", "3ES:expat-0:1.95.5-6.2.s390x", "3ES:expat-0:1.95.5-6.2.src", "3ES:expat-0:1.95.5-6.2.x86_64", "3ES:expat-debuginfo-0:1.95.5-6.2.i386", "3ES:expat-debuginfo-0:1.95.5-6.2.ia64", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc", "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64", "3ES:expat-debuginfo-0:1.95.5-6.2.s390", "3ES:expat-debuginfo-0:1.95.5-6.2.s390x", "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64", "3ES:expat-devel-0:1.95.5-6.2.i386", "3ES:expat-devel-0:1.95.5-6.2.ia64", "3ES:expat-devel-0:1.95.5-6.2.ppc", "3ES:expat-devel-0:1.95.5-6.2.s390", "3ES:expat-devel-0:1.95.5-6.2.s390x", "3ES:expat-devel-0:1.95.5-6.2.x86_64", "3WS:expat-0:1.95.5-6.2.i386", "3WS:expat-0:1.95.5-6.2.ia64", "3WS:expat-0:1.95.5-6.2.ppc", "3WS:expat-0:1.95.5-6.2.ppc64", "3WS:expat-0:1.95.5-6.2.s390", "3WS:expat-0:1.95.5-6.2.s390x", "3WS:expat-0:1.95.5-6.2.src", "3WS:expat-0:1.95.5-6.2.x86_64", "3WS:expat-debuginfo-0:1.95.5-6.2.i386", "3WS:expat-debuginfo-0:1.95.5-6.2.ia64", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc", "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64", "3WS:expat-debuginfo-0:1.95.5-6.2.s390", "3WS:expat-debuginfo-0:1.95.5-6.2.s390x", "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64", "3WS:expat-devel-0:1.95.5-6.2.i386", "3WS:expat-devel-0:1.95.5-6.2.ia64", "3WS:expat-devel-0:1.95.5-6.2.ppc", "3WS:expat-devel-0:1.95.5-6.2.s390", "3WS:expat-devel-0:1.95.5-6.2.s390x", "3WS:expat-devel-0:1.95.5-6.2.x86_64", "4AS:expat-0:1.95.7-4.el4_8.2.i386", "4AS:expat-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-0:1.95.7-4.el4_8.2.s390", "4AS:expat-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-0:1.95.7-4.el4_8.2.src", "4AS:expat-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-0:1.95.7-4.el4_8.2.src", "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-0:1.95.7-4.el4_8.2.i386", "4ES:expat-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-0:1.95.7-4.el4_8.2.s390", "4ES:expat-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-0:1.95.7-4.el4_8.2.src", "4ES:expat-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390", "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-0:1.95.7-4.el4_8.2.i386", "4WS:expat-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-0:1.95.7-4.el4_8.2.s390", "4WS:expat-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-0:1.95.7-4.el4_8.2.src", "4WS:expat-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc", "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390", "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x", "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src", "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-0:1.95.8-8.3.el5_4.2.src", "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-0:1.95.8-8.3.el5_4.2.src", "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x", "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" } ] }
rhsa-2011_0491
Vulnerability from csaf_redhat
Published
2011-05-05 18:52
Modified
2024-11-05 17:30
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A flaw was found in the Python urllib and urllib2 libraries where they
would not differentiate between different target URLs when handling
automatic redirects. This caused Python applications using these modules to
follow any new URL that they understood, including the "file://" URL type.
This could allow a remote server to force a local Python application to
read a local file instead of the remote one, possibly exposing local files
that were not meant to be exposed. (CVE-2011-1521)
Multiple flaws were found in the Python audioop module. Supplying certain
inputs could cause the audioop module to crash or, possibly, execute
arbitrary code. (CVE-2010-1634, CVE-2010-2089)
A race condition was found in the way the Python smtpd module handled new
connections. A remote user could use this flaw to cause a Python script
using the smtpd module to terminate. (CVE-2010-3493)
An information disclosure flaw was found in the way the Python
CGIHTTPServer module processed certain HTTP GET requests. A remote attacker
could use a specially-crafted request to obtain the CGI script's source
code. (CVE-2011-1015)
A buffer over-read flaw was found in the way the Python Expat parser
handled malformed UTF-8 sequences when processing XML files. A
specially-crafted XML file could cause Python applications using the Python
Expat parser to crash while parsing the file. (CVE-2009-3720)
This update makes Python use the system Expat library rather than its own
internal copy; therefore, users must have the version of Expat shipped with
RHSA-2009:1625 installed, or a later version, to resolve the CVE-2009-3720
issue.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA flaw was found in the Python urllib and urllib2 libraries where they\nwould not differentiate between different target URLs when handling\nautomatic redirects. This caused Python applications using these modules to\nfollow any new URL that they understood, including the \"file://\" URL type.\nThis could allow a remote server to force a local Python application to\nread a local file instead of the remote one, possibly exposing local files\nthat were not meant to be exposed. (CVE-2011-1521)\n\nMultiple flaws were found in the Python audioop module. Supplying certain\ninputs could cause the audioop module to crash or, possibly, execute\narbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nA race condition was found in the way the Python smtpd module handled new\nconnections. A remote user could use this flaw to cause a Python script\nusing the smtpd module to terminate. (CVE-2010-3493)\n\nAn information disclosure flaw was found in the way the Python\nCGIHTTPServer module processed certain HTTP GET requests. A remote attacker\ncould use a specially-crafted request to obtain the CGI script\u0027s source\ncode. (CVE-2011-1015)\n\nA buffer over-read flaw was found in the way the Python Expat parser\nhandled malformed UTF-8 sequences when processing XML files. A\nspecially-crafted XML file could cause Python applications using the Python\nExpat parser to crash while parsing the file. (CVE-2009-3720)\n\nThis update makes Python use the system Expat library rather than its own\ninternal copy; therefore, users must have the version of Expat shipped with\nRHSA-2009:1625 installed, or a later version, to resolve the CVE-2009-3720\nissue.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0491", "url": "https://access.redhat.com/errata/RHSA-2011:0491" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2009-1625.html", "url": "https://rhn.redhat.com/errata/RHSA-2009-1625.html" }, { "category": "external", "summary": "531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "590690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590690" }, { "category": "external", "summary": "598197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598197" }, { "category": "external", "summary": "632200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "category": "external", "summary": "680094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680094" }, { "category": "external", "summary": "690560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690560" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0491.json" } ], "title": "Red Hat Security Advisory: python security update", "tracking": { "current_release_date": "2024-11-05T17:30:18+00:00", "generator": { "date": "2024-11-05T17:30:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0491", "initial_release_date": "2011-05-05T18:52:00+00:00", "revision_history": [ { "date": "2011-05-05T18:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-05T14:56:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:30:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-0:2.3.4-14.10.el4.ia64", "product_id": "python-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-tools-0:2.3.4-14.10.el4.ia64", "product_id": "python-tools-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-devel-0:2.3.4-14.10.el4.ia64", "product_id": "python-devel-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-docs-0:2.3.4-14.10.el4.ia64", "product_id": "python-docs-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.ia64", "product": { "name": "tkinter-0:2.3.4-14.10.el4.ia64", "product_id": "tkinter-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.src", "product": { "name": "python-0:2.3.4-14.10.el4.src", "product_id": "python-0:2.3.4-14.10.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-0:2.3.4-14.10.el4.x86_64", "product_id": "python-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64", "product_id": "python-tools-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64", "product_id": "python-devel-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64", "product_id": "python-docs-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.x86_64", "product": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64", "product_id": "tkinter-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.i386", "product": { "name": "python-0:2.3.4-14.10.el4.i386", "product_id": "python-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.i386", "product": { "name": "python-tools-0:2.3.4-14.10.el4.i386", "product_id": "python-tools-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.i386", "product": { "name": "python-devel-0:2.3.4-14.10.el4.i386", "product_id": "python-devel-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.i386", "product": { "name": "python-docs-0:2.3.4-14.10.el4.i386", "product_id": "python-docs-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.i386", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.i386", "product": { "name": "tkinter-0:2.3.4-14.10.el4.i386", "product_id": "tkinter-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-0:2.3.4-14.10.el4.ppc", "product_id": "python-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-tools-0:2.3.4-14.10.el4.ppc", "product_id": "python-tools-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-devel-0:2.3.4-14.10.el4.ppc", "product_id": "python-devel-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-docs-0:2.3.4-14.10.el4.ppc", "product_id": "python-docs-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.ppc", "product": { "name": "tkinter-0:2.3.4-14.10.el4.ppc", "product_id": "tkinter-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-0:2.3.4-14.10.el4.s390x", "product_id": "python-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-tools-0:2.3.4-14.10.el4.s390x", "product_id": "python-tools-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-devel-0:2.3.4-14.10.el4.s390x", "product_id": "python-devel-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-docs-0:2.3.4-14.10.el4.s390x", "product_id": "python-docs-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.s390x", "product": { "name": "tkinter-0:2.3.4-14.10.el4.s390x", "product_id": "tkinter-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.s390", "product": { "name": "python-0:2.3.4-14.10.el4.s390", "product_id": "python-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.s390", "product": { "name": "python-tools-0:2.3.4-14.10.el4.s390", "product_id": "python-tools-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.s390", "product": { "name": "python-devel-0:2.3.4-14.10.el4.s390", "product_id": "python-devel-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.s390", "product": { "name": "python-docs-0:2.3.4-14.10.el4.s390", "product_id": "python-docs-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.s390", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.s390", "product": { "name": "tkinter-0:2.3.4-14.10.el4.s390", "product_id": "tkinter-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2010-1634", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590690" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to a buffer overflow. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-3143.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: audioop: incorrect integer overflow checks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1634" }, { "category": "external", "summary": "RHBZ#590690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1634", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1634" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: audioop: incorrect integer overflow checks" }, { "cve": "CVE-2010-2089", "discovery_date": "2010-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "598197" } ], "notes": [ { "category": "description", "text": "The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.", "title": "Vulnerability description" }, { "category": "summary", "text": "Python: Memory corruption in audioop module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2089" }, { "category": "external", "summary": "RHBZ#598197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2089", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2089" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Python: Memory corruption in audioop module" }, { "cve": "CVE-2010-3493", "discovery_date": "2010-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "632200" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.", "title": "Vulnerability description" }, { "category": "summary", "text": "Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3493" }, { "category": "external", "summary": "RHBZ#632200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3493", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3493" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3493", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3493" } ], "release_date": "2010-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129)" }, { "cve": "CVE-2011-1015", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680094" } ], "notes": [ { "category": "description", "text": "The is_cgi method in CGIHTTPServer.py in the CGIHTTPServer module in Python 2.5, 2.6, and 3.0 allows remote attackers to read script source code via an HTTP GET request that lacks a / (slash) character at the beginning of the URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "(CGIHTTPServer): CGI script source code disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1015" }, { "category": "external", "summary": "RHBZ#680094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1015", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1015" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1015", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1015" } ], "release_date": "2008-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(CGIHTTPServer): CGI script source code disclosure" }, { "cve": "CVE-2011-1521", "discovery_date": "2011-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "690560" } ], "notes": [ { "category": "description", "text": "The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.", "title": "Vulnerability description" }, { "category": "summary", "text": "urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1521" }, { "category": "external", "summary": "RHBZ#690560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1521" } ], "release_date": "2011-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662)" } ] }
rhsa-2011_0492
Vulnerability from csaf_redhat
Published
2011-05-05 18:16
Modified
2024-11-05 17:30
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A flaw was found in the Python urllib and urllib2 libraries where they
would not differentiate between different target URLs when handling
automatic redirects. This caused Python applications using these modules to
follow any new URL that they understood, including the "file://" URL type.
This could allow a remote server to force a local Python application to
read a local file instead of the remote one, possibly exposing local files
that were not meant to be exposed. (CVE-2011-1521)
A race condition was found in the way the Python smtpd module handled new
connections. A remote user could use this flaw to cause a Python script
using the smtpd module to terminate. (CVE-2010-3493)
An information disclosure flaw was found in the way the Python
CGIHTTPServer module processed certain HTTP GET requests. A remote attacker
could use a specially-crafted request to obtain the CGI script's source
code. (CVE-2011-1015)
A buffer over-read flaw was found in the way the Python Expat parser
handled malformed UTF-8 sequences when processing XML files. A
specially-crafted XML file could cause Python applications using the Python
Expat parser to crash while parsing the file. (CVE-2009-3720)
This update makes Python use the system Expat library rather than its own
internal copy; therefore, users must have the version of Expat shipped with
RHSA-2009:1625 installed, or a later version, to resolve the CVE-2009-3720
issue.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA flaw was found in the Python urllib and urllib2 libraries where they\nwould not differentiate between different target URLs when handling\nautomatic redirects. This caused Python applications using these modules to\nfollow any new URL that they understood, including the \"file://\" URL type.\nThis could allow a remote server to force a local Python application to\nread a local file instead of the remote one, possibly exposing local files\nthat were not meant to be exposed. (CVE-2011-1521)\n\nA race condition was found in the way the Python smtpd module handled new\nconnections. A remote user could use this flaw to cause a Python script\nusing the smtpd module to terminate. (CVE-2010-3493)\n\nAn information disclosure flaw was found in the way the Python\nCGIHTTPServer module processed certain HTTP GET requests. A remote attacker\ncould use a specially-crafted request to obtain the CGI script\u0027s source\ncode. (CVE-2011-1015)\n\nA buffer over-read flaw was found in the way the Python Expat parser\nhandled malformed UTF-8 sequences when processing XML files. A\nspecially-crafted XML file could cause Python applications using the Python\nExpat parser to crash while parsing the file. (CVE-2009-3720)\n\nThis update makes Python use the system Expat library rather than its own\ninternal copy; therefore, users must have the version of Expat shipped with\nRHSA-2009:1625 installed, or a later version, to resolve the CVE-2009-3720\nissue.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0492", "url": "https://access.redhat.com/errata/RHSA-2011:0492" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "632200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "category": "external", "summary": "680094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680094" }, { "category": "external", "summary": "690560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690560" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0492.json" } ], "title": "Red Hat Security Advisory: python security update", "tracking": { "current_release_date": "2024-11-05T17:30:23+00:00", "generator": { "date": "2024-11-05T17:30:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0492", "initial_release_date": "2011-05-05T18:16:00+00:00", "revision_history": [ { "date": "2011-05-05T18:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-05T14:20:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:30:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-44.el5.src", "product": { "name": "python-0:2.4.3-44.el5.src", "product_id": "python-0:2.4.3-44.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-44.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-44.el5.x86_64", "product": { "name": "python-debuginfo-0:2.4.3-44.el5.x86_64", "product_id": "python-debuginfo-0:2.4.3-44.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-44.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-44.el5.x86_64", "product": { "name": "python-devel-0:2.4.3-44.el5.x86_64", "product_id": "python-devel-0:2.4.3-44.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-44.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-0:2.4.3-44.el5.x86_64", "product": { "name": "python-0:2.4.3-44.el5.x86_64", "product_id": "python-0:2.4.3-44.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-44.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-44.el5.x86_64", "product": { "name": "tkinter-0:2.4.3-44.el5.x86_64", "product_id": "tkinter-0:2.4.3-44.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-44.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-44.el5.x86_64", "product": { "name": "python-tools-0:2.4.3-44.el5.x86_64", "product_id": "python-tools-0:2.4.3-44.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-44.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-44.el5.x86_64", "product": { "name": "python-libs-0:2.4.3-44.el5.x86_64", "product_id": "python-libs-0:2.4.3-44.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-44.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-44.el5.i386", "product": { "name": "python-debuginfo-0:2.4.3-44.el5.i386", "product_id": "python-debuginfo-0:2.4.3-44.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-44.el5?arch=i386" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-44.el5.i386", "product": { "name": "python-devel-0:2.4.3-44.el5.i386", "product_id": "python-devel-0:2.4.3-44.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-44.el5?arch=i386" } } }, { "category": "product_version", "name": "python-0:2.4.3-44.el5.i386", "product": { "name": "python-0:2.4.3-44.el5.i386", "product_id": "python-0:2.4.3-44.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-44.el5?arch=i386" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-44.el5.i386", "product": { "name": "tkinter-0:2.4.3-44.el5.i386", "product_id": "tkinter-0:2.4.3-44.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-44.el5?arch=i386" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-44.el5.i386", "product": { "name": "python-tools-0:2.4.3-44.el5.i386", "product_id": "python-tools-0:2.4.3-44.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-44.el5?arch=i386" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-44.el5.i386", "product": { "name": "python-libs-0:2.4.3-44.el5.i386", "product_id": "python-libs-0:2.4.3-44.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-44.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-44.el5.ia64", "product": { "name": "python-0:2.4.3-44.el5.ia64", "product_id": "python-0:2.4.3-44.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-44.el5?arch=ia64" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-44.el5.ia64", "product": { "name": "tkinter-0:2.4.3-44.el5.ia64", "product_id": "tkinter-0:2.4.3-44.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-44.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-44.el5.ia64", "product": { "name": "python-debuginfo-0:2.4.3-44.el5.ia64", "product_id": "python-debuginfo-0:2.4.3-44.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-44.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-44.el5.ia64", "product": { "name": "python-devel-0:2.4.3-44.el5.ia64", "product_id": "python-devel-0:2.4.3-44.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-44.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-44.el5.ia64", "product": { "name": "python-libs-0:2.4.3-44.el5.ia64", "product_id": "python-libs-0:2.4.3-44.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-44.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-44.el5.ia64", "product": { "name": "python-tools-0:2.4.3-44.el5.ia64", "product_id": "python-tools-0:2.4.3-44.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-44.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-44.el5.ppc", "product": { "name": "python-0:2.4.3-44.el5.ppc", "product_id": "python-0:2.4.3-44.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-44.el5?arch=ppc" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-44.el5.ppc", "product": { "name": "tkinter-0:2.4.3-44.el5.ppc", "product_id": "tkinter-0:2.4.3-44.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-44.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-44.el5.ppc", "product": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc", "product_id": "python-debuginfo-0:2.4.3-44.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-44.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-44.el5.ppc", "product": { "name": "python-devel-0:2.4.3-44.el5.ppc", "product_id": "python-devel-0:2.4.3-44.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-44.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-44.el5.ppc", "product": { "name": "python-libs-0:2.4.3-44.el5.ppc", "product_id": "python-libs-0:2.4.3-44.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-44.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-44.el5.ppc", "product": { "name": "python-tools-0:2.4.3-44.el5.ppc", "product_id": "python-tools-0:2.4.3-44.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-44.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-44.el5.ppc64", "product": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc64", "product_id": "python-debuginfo-0:2.4.3-44.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-44.el5?arch=ppc64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-44.el5.ppc64", "product": { "name": "python-devel-0:2.4.3-44.el5.ppc64", "product_id": "python-devel-0:2.4.3-44.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-44.el5?arch=ppc64" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-44.el5.ppc64", "product": { "name": "python-libs-0:2.4.3-44.el5.ppc64", "product_id": "python-libs-0:2.4.3-44.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-44.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-44.el5.s390x", "product": { "name": "python-0:2.4.3-44.el5.s390x", "product_id": "python-0:2.4.3-44.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-44.el5?arch=s390x" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-44.el5.s390x", "product": { "name": "tkinter-0:2.4.3-44.el5.s390x", "product_id": "tkinter-0:2.4.3-44.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-44.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-44.el5.s390x", "product": { "name": "python-debuginfo-0:2.4.3-44.el5.s390x", "product_id": "python-debuginfo-0:2.4.3-44.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-44.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-44.el5.s390x", "product": { "name": "python-devel-0:2.4.3-44.el5.s390x", "product_id": "python-devel-0:2.4.3-44.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-44.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-44.el5.s390x", "product": { "name": "python-libs-0:2.4.3-44.el5.s390x", "product_id": "python-libs-0:2.4.3-44.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-44.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-44.el5.s390x", "product": { "name": "python-tools-0:2.4.3-44.el5.s390x", "product_id": "python-tools-0:2.4.3-44.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-44.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-44.el5.s390", "product": { "name": "python-debuginfo-0:2.4.3-44.el5.s390", "product_id": "python-debuginfo-0:2.4.3-44.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-44.el5?arch=s390" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-44.el5.s390", "product": { "name": "python-devel-0:2.4.3-44.el5.s390", "product_id": "python-devel-0:2.4.3-44.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-44.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-44.el5.i386" }, "product_reference": "python-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-44.el5.ia64" }, "product_reference": "python-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-44.el5.ppc" }, "product_reference": "python-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-44.el5.s390x" }, "product_reference": "python-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-44.el5.src" }, "product_reference": "python-0:2.4.3-44.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386" }, "product_reference": "python-devel-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64" }, "product_reference": "python-devel-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc" }, "product_reference": "python-devel-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-devel-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390" }, "product_reference": "python-devel-0:2.4.3-44.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x" }, "product_reference": "python-devel-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-devel-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386" }, "product_reference": "python-libs-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64" }, "product_reference": "python-libs-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc" }, "product_reference": "python-libs-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-libs-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x" }, "product_reference": "python-libs-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-libs-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386" }, "product_reference": "python-tools-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64" }, "product_reference": "python-tools-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc" }, "product_reference": "python-tools-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x" }, "product_reference": "python-tools-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-tools-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386" }, "product_reference": "tkinter-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64" }, "product_reference": "tkinter-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc" }, "product_reference": "tkinter-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x" }, "product_reference": "tkinter-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64" }, "product_reference": "tkinter-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-44.el5.i386" }, "product_reference": "python-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-44.el5.ia64" }, "product_reference": "python-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-44.el5.ppc" }, "product_reference": "python-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-44.el5.s390x" }, "product_reference": "python-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-44.el5.src" }, "product_reference": "python-0:2.4.3-44.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-44.el5.i386" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-44.el5.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-44.el5.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-44.el5.s390" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-44.el5.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-44.el5.i386" }, "product_reference": "python-devel-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-44.el5.ia64" }, "product_reference": "python-devel-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-44.el5.ppc" }, "product_reference": "python-devel-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-devel-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-44.el5.s390" }, "product_reference": "python-devel-0:2.4.3-44.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-44.el5.s390x" }, "product_reference": "python-devel-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-devel-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-44.el5.i386" }, "product_reference": "python-libs-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-44.el5.ia64" }, "product_reference": "python-libs-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-44.el5.ppc" }, "product_reference": "python-libs-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-libs-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-44.el5.s390x" }, "product_reference": "python-libs-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-libs-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-44.el5.i386" }, "product_reference": "python-tools-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-44.el5.ia64" }, "product_reference": "python-tools-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-44.el5.ppc" }, "product_reference": "python-tools-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-44.el5.s390x" }, "product_reference": "python-tools-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-tools-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-44.el5.i386" }, "product_reference": "tkinter-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-44.el5.ia64" }, "product_reference": "tkinter-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-44.el5.ppc" }, "product_reference": "tkinter-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-44.el5.s390x" }, "product_reference": "tkinter-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-44.el5.x86_64" }, "product_reference": "tkinter-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-44.el5.i386" }, "product_reference": "python-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-44.el5.ia64" }, "product_reference": "python-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-44.el5.ppc" }, "product_reference": "python-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-44.el5.s390x" }, "product_reference": "python-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-44.el5.src" }, "product_reference": "python-0:2.4.3-44.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-44.el5.i386" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-44.el5.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-44.el5.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-44.el5.s390" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-44.el5.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-44.el5.i386" }, "product_reference": "python-devel-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-44.el5.ia64" }, "product_reference": "python-devel-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-44.el5.ppc" }, "product_reference": "python-devel-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-devel-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-44.el5.s390" }, "product_reference": "python-devel-0:2.4.3-44.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-44.el5.s390x" }, "product_reference": "python-devel-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-devel-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-44.el5.i386" }, "product_reference": "python-libs-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-44.el5.ia64" }, "product_reference": "python-libs-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-44.el5.ppc" }, "product_reference": "python-libs-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-44.el5.ppc64" }, "product_reference": "python-libs-0:2.4.3-44.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-44.el5.s390x" }, "product_reference": "python-libs-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-libs-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-44.el5.i386" }, "product_reference": "python-tools-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-44.el5.ia64" }, "product_reference": "python-tools-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-44.el5.ppc" }, "product_reference": "python-tools-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-44.el5.s390x" }, "product_reference": "python-tools-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-44.el5.x86_64" }, "product_reference": "python-tools-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-44.el5.i386" }, "product_reference": "tkinter-0:2.4.3-44.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-44.el5.ia64" }, "product_reference": "tkinter-0:2.4.3-44.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-44.el5.ppc" }, "product_reference": "tkinter-0:2.4.3-44.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-44.el5.s390x" }, "product_reference": "tkinter-0:2.4.3-44.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-44.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-44.el5.x86_64" }, "product_reference": "tkinter-0:2.4.3-44.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0492" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2010-3493", "discovery_date": "2010-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "632200" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.", "title": "Vulnerability description" }, { "category": "summary", "text": "Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3493" }, { "category": "external", "summary": "RHBZ#632200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3493", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3493" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3493", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3493" } ], "release_date": "2010-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0492" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129)" }, { "cve": "CVE-2011-1015", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680094" } ], "notes": [ { "category": "description", "text": "The is_cgi method in CGIHTTPServer.py in the CGIHTTPServer module in Python 2.5, 2.6, and 3.0 allows remote attackers to read script source code via an HTTP GET request that lacks a / (slash) character at the beginning of the URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "(CGIHTTPServer): CGI script source code disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1015" }, { "category": "external", "summary": "RHBZ#680094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1015", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1015" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1015", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1015" } ], "release_date": "2008-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0492" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(CGIHTTPServer): CGI script source code disclosure" }, { "cve": "CVE-2011-1521", "discovery_date": "2011-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "690560" } ], "notes": [ { "category": "description", "text": "The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.", "title": "Vulnerability description" }, { "category": "summary", "text": "urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1521" }, { "category": "external", "summary": "RHBZ#690560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1521" } ], "release_date": "2011-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0492" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-44.el5.i386", "5Client-Workstation:python-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-0:2.4.3-44.el5.src", "5Client-Workstation:python-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-44.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-44.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-44.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-44.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-44.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-44.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-44.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-44.el5.x86_64", "5Client:python-0:2.4.3-44.el5.i386", "5Client:python-0:2.4.3-44.el5.ia64", "5Client:python-0:2.4.3-44.el5.ppc", "5Client:python-0:2.4.3-44.el5.s390x", "5Client:python-0:2.4.3-44.el5.src", "5Client:python-0:2.4.3-44.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-44.el5.i386", "5Client:python-debuginfo-0:2.4.3-44.el5.ia64", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc", "5Client:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-44.el5.s390", "5Client:python-debuginfo-0:2.4.3-44.el5.s390x", "5Client:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Client:python-devel-0:2.4.3-44.el5.i386", "5Client:python-devel-0:2.4.3-44.el5.ia64", "5Client:python-devel-0:2.4.3-44.el5.ppc", "5Client:python-devel-0:2.4.3-44.el5.ppc64", "5Client:python-devel-0:2.4.3-44.el5.s390", "5Client:python-devel-0:2.4.3-44.el5.s390x", "5Client:python-devel-0:2.4.3-44.el5.x86_64", "5Client:python-libs-0:2.4.3-44.el5.i386", "5Client:python-libs-0:2.4.3-44.el5.ia64", "5Client:python-libs-0:2.4.3-44.el5.ppc", "5Client:python-libs-0:2.4.3-44.el5.ppc64", "5Client:python-libs-0:2.4.3-44.el5.s390x", "5Client:python-libs-0:2.4.3-44.el5.x86_64", "5Client:python-tools-0:2.4.3-44.el5.i386", "5Client:python-tools-0:2.4.3-44.el5.ia64", "5Client:python-tools-0:2.4.3-44.el5.ppc", "5Client:python-tools-0:2.4.3-44.el5.s390x", "5Client:python-tools-0:2.4.3-44.el5.x86_64", "5Client:tkinter-0:2.4.3-44.el5.i386", "5Client:tkinter-0:2.4.3-44.el5.ia64", "5Client:tkinter-0:2.4.3-44.el5.ppc", "5Client:tkinter-0:2.4.3-44.el5.s390x", "5Client:tkinter-0:2.4.3-44.el5.x86_64", "5Server:python-0:2.4.3-44.el5.i386", "5Server:python-0:2.4.3-44.el5.ia64", "5Server:python-0:2.4.3-44.el5.ppc", "5Server:python-0:2.4.3-44.el5.s390x", "5Server:python-0:2.4.3-44.el5.src", "5Server:python-0:2.4.3-44.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-44.el5.i386", "5Server:python-debuginfo-0:2.4.3-44.el5.ia64", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc", "5Server:python-debuginfo-0:2.4.3-44.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-44.el5.s390", "5Server:python-debuginfo-0:2.4.3-44.el5.s390x", "5Server:python-debuginfo-0:2.4.3-44.el5.x86_64", "5Server:python-devel-0:2.4.3-44.el5.i386", "5Server:python-devel-0:2.4.3-44.el5.ia64", "5Server:python-devel-0:2.4.3-44.el5.ppc", "5Server:python-devel-0:2.4.3-44.el5.ppc64", "5Server:python-devel-0:2.4.3-44.el5.s390", "5Server:python-devel-0:2.4.3-44.el5.s390x", "5Server:python-devel-0:2.4.3-44.el5.x86_64", "5Server:python-libs-0:2.4.3-44.el5.i386", "5Server:python-libs-0:2.4.3-44.el5.ia64", "5Server:python-libs-0:2.4.3-44.el5.ppc", "5Server:python-libs-0:2.4.3-44.el5.ppc64", "5Server:python-libs-0:2.4.3-44.el5.s390x", "5Server:python-libs-0:2.4.3-44.el5.x86_64", "5Server:python-tools-0:2.4.3-44.el5.i386", "5Server:python-tools-0:2.4.3-44.el5.ia64", "5Server:python-tools-0:2.4.3-44.el5.ppc", "5Server:python-tools-0:2.4.3-44.el5.s390x", "5Server:python-tools-0:2.4.3-44.el5.x86_64", "5Server:tkinter-0:2.4.3-44.el5.i386", "5Server:tkinter-0:2.4.3-44.el5.ia64", "5Server:tkinter-0:2.4.3-44.el5.ppc", "5Server:tkinter-0:2.4.3-44.el5.s390x", "5Server:tkinter-0:2.4.3-44.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662)" } ] }
gsd-2009-3720
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-3720", "description": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "id": "GSD-2009-3720", "references": [ "https://www.suse.com/security/cve/CVE-2009-3720.html", "https://www.debian.org/security/2010/dsa-1977", "https://access.redhat.com/errata/RHSA-2017:3239", "https://access.redhat.com/errata/RHSA-2011:0896", "https://access.redhat.com/errata/RHSA-2011:0492", "https://access.redhat.com/errata/RHSA-2011:0491", "https://access.redhat.com/errata/RHSA-2010:0002", "https://access.redhat.com/errata/RHSA-2009:1625", "https://access.redhat.com/errata/RHSA-2009:1572", "https://linux.oracle.com/cve/CVE-2009-3720.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-3720" ], "details": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "id": "GSD-2009-3720", "modified": "2023-12-13T01:19:49.277376Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-3720", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSA:2011-041-02", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026" }, { "name": "http://svn.python.org/view?view=rev\u0026revision=74429", "refsource": "CONFIRM", "url": "http://svn.python.org/view?view=rev\u0026revision=74429" }, { "name": "MDVSA-2009:215", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215" }, { "name": "FEDORA-2010-17807", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html" }, { "name": "FEDORA-2009-12753", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html" }, { "name": "FEDORA-2009-12690", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html" }, { "name": "38832", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38832" }, { "name": "RHSA-2010:0002", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0002.html" }, { "name": "MDVSA-2009:216", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "name": "USN-890-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-890-1" }, { "name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch", "refsource": "CONFIRM", "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch" }, { "name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log", "refsource": "CONFIRM", "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log" }, { "name": "SUSE-SR:2009:018", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "[oss-security] 20091022 Re: Regarding expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9" }, { "name": "MDVSA-2009:220", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220" }, { "name": "[expat-bugs] 20090117 [ expat-Bugs-1990430 ] Parser crash with specially formatted UTF-8 sequences", "refsource": "MLIST", "url": "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html" }, { "name": "38794", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "oval:org.mitre.oval:def:11019", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019" }, { "name": "ADV-2010-1107", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "MDVSA-2009:211", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211" }, { "name": "[oss-security] 20090826 Re: Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/26/4" }, { "name": "41701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41701" }, { "name": "SUSE-SR:2010:011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "[oss-security] 20090821 expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/21/2" }, { "name": "37925", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37925" }, { "name": "38050", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38050" }, { "name": "1023160", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023160" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "oval:org.mitre.oval:def:7112", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=531697", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "name": "FEDORA-2010-17720", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html" }, { "name": "[oss-security] 20091022 Re: Re: Regarding expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/23/2" }, { "name": "USN-890-6", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-890-6" }, { "name": "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/26/3" }, { "name": "FEDORA-2010-17732", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html" }, { "name": "[oss-security] 20090826 Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/26/3" }, { "name": "42338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42338" }, { "name": "https://bugs.gentoo.org/show_bug.cgi?id=280615", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "name": "FEDORA-2009-12737", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html" }, { "name": "38231", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38231" }, { "name": "ADV-2010-3053", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3053" }, { "name": "[oss-security] 20091028 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/28/3" }, { "name": "FEDORA-2010-17762", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html" }, { "name": "SUSE-SR:2010:012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html" }, { "name": "MDVSA-2009:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212" }, { "name": "MDVSA-2009:218", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218" }, { "name": "38834", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38834" }, { "name": "ADV-2010-3061", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3061" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127", "refsource": "MISC", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127" }, { "name": "39478", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39478" }, { "name": "SUSE-SR:2010:014", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "37537", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37537" }, { "name": "[oss-security] 20091022 Regarding expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/22/5" }, { "name": "oval:org.mitre.oval:def:12719", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719" }, { "name": "43300", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43300" }, { "name": "RHSA-2011:0896", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "name": "ADV-2010-0896", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0896" }, { "name": "273630", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1" }, { "name": "HPSBUX02645", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2" }, { "name": "[oss-security] 20090827 Re: Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/27/6" }, { "name": "FEDORA-2010-17819", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html" }, { "name": "[oss-security] 20090906 Re: Re: expat bug 1990430", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/09/06/1" }, { "name": "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/10/23/6" }, { "name": "ADV-2011-0359", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0359" }, { "name": "MDVSA-2009:219", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219" }, { "name": "ADV-2010-3035", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3035" }, { "name": "MDVSA-2009:217", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "name": "37324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37324" }, { "name": "42326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42326" }, { "name": "ADV-2010-0528", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [6/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libexpat_project:libexpat:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D7036CC4-4CF6-4D3F-B5B4-09D879A55F8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:a_m_kuchling:pyxml:*:*:*:*:*:*:*:*", "matchCriteriaId": "F56B0C2E-698D-40DC-875B-DF384DEE996F", "vulnerable": false }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C18D8AC-D77C-44CD-B5DF-AF6E3F3851CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "838655CB-43E7-4BDA-A80C-2314C9870717", "versionEndExcluding": "2.0.64", "versionStartIncluding": "2.0.35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "91F58140-8FBA-4733-9E2B-493BC9E5B284", "versionEndExcluding": "2.2.17", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625." }, { "lang": "es", "value": "La funci\u00f3n updatePosition en lib/xmltok_impl.c en libexpat en Expat v2.0.1, usado en Python, PyXML, w3c-libwww, ay otros programas, permite a atacantes dependientes de contexto, provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un documento XML con una secuencia de caracteres UTF-8 manipulada que provoca un desbordamiento de b\u00fafer fuera de l\u00edmite (over-read). Vulnerabilidad distinta de CVE-2009-2625." } ], "id": "CVE-2009-3720", "lastModified": "2024-02-22T03:40:48.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-03T16:30:12.563", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37324" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37537" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37925" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38050" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38231" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38794" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38832" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38834" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/39478" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/41701" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42326" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42338" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/43300" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1" }, { "source": "secalert@redhat.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://svn.python.org/view?view=rev\u0026revision=74429" }, { "source": "secalert@redhat.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/21/2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/26/3" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/26/4" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/27/6" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/09/06/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/22/5" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/23/2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/23/6" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/26/3" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/28/3" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0002.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1023160" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-890-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-890-6" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/0896" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/3035" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/3053" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/3061" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2011/0359" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-3720\n\nThe Red Hat Security Response Team has rated this issue as having moderate security impact in Python, a future update may address this flaw. If a system has PyXML installed, Python will use PyXML for expat-related functions and is then not vulnerable to the issue.", "lastModified": "2010-03-05T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-pj3x-74qr-vrr4
Vulnerability from github
Published
2022-05-02 03:47
Modified
2024-02-15 21:31
Details
The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
{ "affected": [], "aliases": [ "CVE-2009-3720" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-11-03T16:30:00Z", "severity": "MODERATE" }, "details": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "id": "GHSA-pj3x-74qr-vrr4", "modified": "2024-02-15T21:31:24Z", "published": "2022-05-02T03:47:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" }, { "type": "WEB", "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13\u0026r2=1.15\u0026view=patch" }, { "type": "WEB", "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "type": "WEB", "url": "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/37324" }, { "type": "WEB", "url": "http://secunia.com/advisories/37537" }, { "type": "WEB", "url": "http://secunia.com/advisories/37925" }, { "type": "WEB", "url": "http://secunia.com/advisories/38050" }, { "type": "WEB", "url": "http://secunia.com/advisories/38231" }, { "type": "WEB", "url": "http://secunia.com/advisories/38794" }, { "type": "WEB", "url": "http://secunia.com/advisories/38832" }, { "type": "WEB", "url": "http://secunia.com/advisories/38834" }, { "type": "WEB", "url": "http://secunia.com/advisories/39478" }, { "type": "WEB", "url": "http://secunia.com/advisories/41701" }, { "type": "WEB", "url": "http://secunia.com/advisories/42326" }, { "type": "WEB", "url": "http://secunia.com/advisories/42338" }, { "type": "WEB", "url": "http://secunia.com/advisories/43300" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.486026" }, { "type": "WEB", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1990430\u0026group_id=10127\u0026atid=110127" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1" }, { "type": "WEB", "url": "http://svn.python.org/view?view=rev\u0026revision=74429" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/21/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/26/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/26/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/27/6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/09/06/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/22/5" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/23/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/23/6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/26/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/10/28/3" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0002.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1023160" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-890-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-890-6" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/0896" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3035" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3053" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3061" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0359" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.