Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-4930
Vulnerability from cvelistv5
Published
2014-02-10 17:00
Modified
2024-08-07 00:23
Severity ?
EPSS score ?
Summary
Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:23:38.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429" }, { "name": "RHSA-2012:0099", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264" }, { "name": "RHSA-2012:0100", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0100.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-10T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429" }, { "name": "RHSA-2012:0099", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660" }, { "tags": [ "x_refsource_MISC" ], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264" }, { "name": "RHSA-2012:0100", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0100.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4930", "datePublished": "2014-02-10T17:00:00", "dateReserved": "2011-12-23T00:00:00", "dateUpdated": "2024-08-07T00:23:38.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE91D459-EF92-430A-98E8-1131D8BD8682\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E0C54D26-9124-49E6-8EBA-00AE0640633A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4F3AD33E-A617-4C13-8858-7DCEDE3FDC87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C66F0D08-3AE5-482A-B6AD-717475EB2D9C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FDAC286B-A140-44E8-9B29-60B96A6B4555\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"14883865-8C31-4D40-B969-D61FE18920C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F44106D-CD31-4FF2-A589-A7A7492FC0CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D973598A-90C0-4AE0-A047-17866BD6DC46\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"05A424B0-D3AF-4AF6-8575-4AD6B8E91E51\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B7AA2890-BEC9-4AD6-AF74-6EC810E22AEF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"68301687-793B-4A68-B1FB-A2B941A230C4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"55E4CE41-D1AF-4187-AA26-FCDEA2F52E0B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.5.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8464E672-FEB8-4EC2-97EA-D6615DB22F28\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E2260133-CF29-4F2F-A05E-ED5FF10F190A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DF8B138A-F2DF-4B12-8B00-CC234D7E4BFD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.6.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"33F6FDB7-FB85-4879-81E8-CBC0BA027C85\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.6.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1A225C35-3DF2-4C5A-B3D6-BC70FCB6C241\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.6.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E4BA94AB-761B-44BB-A188-FC609789BF30\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9396E005-22D8-4342-9323-C7DEA379191D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"706C6399-CAD1-46E3-87A2-8DFE2CF497ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"60D3DD4A-2984-4929-BF6A-30B8CE9B2974\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C60FA8B1-1802-4522-A088-22171DCF7A93\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.\"}, {\"lang\": \"es\", \"value\": \"M\\u00faltiples vulnerabilidades de cadena de formato en Condor 7.2.0 hasta 7.6.4 y posiblemente ciertas versiones 7.7.x, como las utilizadas en Red Hat MRG Grid y posiblemente otros productos, permiten a usuarios locales causar una denegaci\\u00f3n de servicio (demonio condor_schedd y fallo en el lanzamiento de trabajos) y posiblemente ejecutar c\\u00f3digo arbitrario a trav\\u00e9s de una cadena de especificadores de formato en (1) la raz\\u00f3n de un retraso en un trabajo que utiliza un registro de usuario XML, (2) el nombre de un archivo pendiente de transferir y posiblemente otros vectores no especificados.\"}]", "id": "CVE-2011-4930", "lastModified": "2024-11-21T01:33:19.287", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.4, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.4, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-02-10T18:15:09.310", "references": "[{\"url\": \"http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-0099.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-0100.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=759548\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-0099.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-0100.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=759548\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-134\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2011-4930\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-02-10T18:15:09.310\",\"lastModified\":\"2024-11-21T01:33:19.287\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de cadena de formato en Condor 7.2.0 hasta 7.6.4 y posiblemente ciertas versiones 7.7.x, como las utilizadas en Red Hat MRG Grid y posiblemente otros productos, permiten a usuarios locales causar una denegaci\u00f3n de servicio (demonio condor_schedd y fallo en el lanzamiento de trabajos) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cadena de especificadores de formato en (1) la raz\u00f3n de un retraso en un trabajo que utiliza un registro de usuario XML, (2) el nombre de un archivo pendiente de transferir y posiblemente otros vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-134\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE91D459-EF92-430A-98E8-1131D8BD8682\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0C54D26-9124-49E6-8EBA-00AE0640633A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F3AD33E-A617-4C13-8858-7DCEDE3FDC87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C66F0D08-3AE5-482A-B6AD-717475EB2D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDAC286B-A140-44E8-9B29-60B96A6B4555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14883865-8C31-4D40-B969-D61FE18920C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F44106D-CD31-4FF2-A589-A7A7492FC0CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D973598A-90C0-4AE0-A047-17866BD6DC46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05A424B0-D3AF-4AF6-8575-4AD6B8E91E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7AA2890-BEC9-4AD6-AF74-6EC810E22AEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68301687-793B-4A68-B1FB-A2B941A230C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E4CE41-D1AF-4187-AA26-FCDEA2F52E0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8464E672-FEB8-4EC2-97EA-D6615DB22F28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2260133-CF29-4F2F-A05E-ED5FF10F190A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF8B138A-F2DF-4B12-8B00-CC234D7E4BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F6FDB7-FB85-4879-81E8-CBC0BA027C85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A225C35-3DF2-4C5A-B3D6-BC70FCB6C241\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BA94AB-761B-44BB-A188-FC609789BF30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9396E005-22D8-4342-9323-C7DEA379191D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"706C6399-CAD1-46E3-87A2-8DFE2CF497ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D3DD4A-2984-4929-BF6A-30B8CE9B2974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C60FA8B1-1802-4522-A088-22171DCF7A93\"}]}]}],\"references\":[{\"url\":\"http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0099.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0100.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=759548\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0099.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0100.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=759548\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-xf2q-8pgg-943r
Vulnerability from github
Published
2022-05-13 01:08
Modified
2022-05-13 01:08
Details
Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2011-4930" ], "database_specific": { "cwe_ids": [ "CWE-134" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-02-10T18:15:00Z", "severity": "MODERATE" }, "details": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "id": "GHSA-xf2q-8pgg-943r", "modified": "2022-05-13T01:08:39Z", "published": "2022-05-13T01:08:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "type": "WEB", "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867" }, { "type": "WEB", "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=5e5571d1a431eb3c61977b6dd6ec90186ef79867" }, { "type": "WEB", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264" }, { "type": "WEB", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429" }, { "type": "WEB", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660" }, { "type": "WEB", "url": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0100.html" } ], "schema_version": "1.4.0", "severity": [] }
RHSA-2012:0100
Vulnerability from csaf_redhat
Published
2012-02-06 18:15
Modified
2024-11-22 04:53
Summary
Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update
Notes
Topic
Updated Grid component packages that fix multiple security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2 for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.
MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.
Multiple format string flaws were found in Condor. An authenticated Condor
service user could use these flaws to prevent other jobs from being
scheduled and executed, crash the condor_schedd daemon, or, possibly,
execute arbitrary code with the privileges of the "condor" user.
(CVE-2011-4930)
These updated packages for Red Hat Enterprise Linux 5 provide enhancements
and bug fixes for the Grid component of MRG. Some select enhancements and
fixes include:
* Addition of -sort option to condor_status
* Customized output from condor_q -run for EC2 jobs
* Enhanced the summary line provided by condor_q
* Improved Collector performance around blocking network calls
* Fixed a memory leak associated with python-psycopg2 hit by cumin-data
Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document for information on
these changes:
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html
All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Grid component packages that fix multiple security issues, multiple\nbugs, and add various enhancements are now available for Red Hat Enterprise\nMRG 2 for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nMultiple format string flaws were found in Condor. An authenticated Condor\nservice user could use these flaws to prevent other jobs from being\nscheduled and executed, crash the condor_schedd daemon, or, possibly,\nexecute arbitrary code with the privileges of the \"condor\" user.\n(CVE-2011-4930)\n\nThese updated packages for Red Hat Enterprise Linux 5 provide enhancements\nand bug fixes for the Grid component of MRG. Some select enhancements and\nfixes include:\n\n* Addition of -sort option to condor_status\n\n* Customized output from condor_q -run for EC2 jobs\n\n* Enhanced the summary line provided by condor_q\n\n* Improved Collector performance around blocking network calls\n\n* Fixed a memory leak associated with python-psycopg2 hit by cumin-data\n\nSpace precludes documenting all of these changes in this advisory. Refer to\nthe Red Hat Enterprise MRG 2 Technical Notes document for information on\nthese changes:\n\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised\nto upgrade to these updated packages, which resolve the issues and add the\nenhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0100", "url": "https://access.redhat.com/errata/RHSA-2012:0100" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "613931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613931" }, { "category": "external", "summary": "748735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=748735" }, { "category": "external", "summary": "750063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750063" }, { "category": "external", "summary": "751072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751072" }, { "category": "external", "summary": "751779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751779" }, { "category": "external", "summary": "751834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751834" }, { "category": "external", "summary": "752322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752322" }, { "category": "external", "summary": "753829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753829" }, { "category": "external", "summary": "754202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754202" }, { "category": "external", "summary": "756401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756401" }, { "category": "external", "summary": "756402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756402" }, { "category": "external", "summary": "759154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759154" }, { "category": "external", "summary": "759200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759200" }, { "category": "external", "summary": "759433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759433" }, { "category": "external", "summary": "759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "761165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761165" }, { "category": "external", "summary": "761588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761588" }, { "category": "external", "summary": "765713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765713" }, { "category": "external", "summary": "765846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765846" }, { "category": "external", "summary": "771642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771642" }, { "category": "external", "summary": "773680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773680" }, { "category": "external", "summary": "782485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=782485" }, { "category": "external", "summary": "782902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=782902" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0100.json" } ], "title": "Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:53:37+00:00", "generator": { "date": "2024-11-22T04:53:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0100", "initial_release_date": "2012-02-06T18:15:00+00:00", "revision_history": [ { "date": "2012-02-06T18:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-06T18:15:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:53:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Grid for RHEL 5 Server v.2", "product": { "name": "MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "MRG Grid Execute Node for RHEL 5 Server v.2", "product": { "name": "MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "Red Hat MRG Messaging for RHEL 5 Server v.2", "product": { "name": "Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "MRG Management for RHEL 5 Server v.2", "product": { "name": "MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el5?arch=src" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el5?arch=src" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el5.src", "product": { "name": "ruby-spqr-0:0.3.5-1.el5.src", "product_id": "ruby-spqr-0:0.3.5-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el5?arch=src" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.src", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.src", "product_id": "python-psycopg2-0:2.0.14-3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=src" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el5.src", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src", "product_id": "condor-wallaby-base-db-0:1.19-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el5?arch=src" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el5.src", "product": { "name": "wallaby-0:0.12.5-1.el5.src", "product_id": "wallaby-0:0.12.5-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el5?arch=src" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.src", "product": { "name": "condor-0:7.6.5-0.12.el5.src", "product_id": "condor-0:7.6.5-0.12.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=src" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el5.src", "product": { "name": "cumin-0:0.1.5192-1.el5.src", "product_id": "cumin-0:0.1.5192-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "python-condorec2e-0:1.3.0-1.el5.noarch", "product": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch", "product_id": "python-condorec2e-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-condorec2e@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "spqr-gen-0:0.3.5-1.el5.noarch", "product": { "name": "spqr-gen-0:0.3.5-1.el5.noarch", "product_id": "spqr-gen-0:0.3.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spqr-gen@0.3.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el5.noarch", "product": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch", "product_id": "ruby-spqr-0:0.3.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product_id": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "wallaby-0:0.12.5-1.el5.noarch", "product_id": "wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "python-wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "python-wallaby-0:0.12.5-1.el5.noarch", "product_id": "python-wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-utils-0:0.12.5-1.el5.noarch", "product": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch", "product_id": "wallaby-utils-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby-utils@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product_id": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el5.noarch", "product": { "name": "cumin-0:0.1.5192-1.el5.noarch", "product_id": "cumin-0:0.1.5192-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product_id": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-3.el5?arch=i386" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.i386", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.i386", "product_id": "python-psycopg2-0:2.0.14-3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product_id": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386", "product_id": "condor-aviary-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product_id": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-0:7.6.5-0.12.el5.i386", "product_id": "condor-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386", "product_id": "condor-qmf-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-classads-0:7.6.5-0.12.el5.i386", "product_id": "condor-classads-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product_id": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product_id": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src" }, "product_reference": "condor-0:7.6.5-0.12.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src" }, "product_reference": "cumin-0:0.1.5192-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src" }, "product_reference": "wallaby-0:0.12.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src" }, "product_reference": "condor-0:7.6.5-0.12.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src" }, "product_reference": "wallaby-0:0.12.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.noarch as a component of MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.src as a component of MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src" }, "product_reference": "cumin-0:0.1.5192-1.el5.src", "relates_to_product_reference": "5Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.i386", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.src", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386" }, "product_reference": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" }, "product_reference": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Messaging-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4930", "discovery_date": "2011-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "759548" } ], "notes": [ { "category": "description", "text": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Condor: Multiple format string flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4930" }, { "category": "external", "summary": "RHBZ#759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4930", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930" }, { "category": "external", "summary": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html", "url": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html" } ], "release_date": "2012-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-06T18:15:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Condor: Multiple format string flaws" } ] }
RHSA-2012:0099
Vulnerability from csaf_redhat
Published
2012-02-06 18:17
Modified
2024-11-05 17:41
Summary
Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update
Notes
Topic
Updated Grid component packages that fix multiple security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2 for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.
MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.
Multiple format string flaws were found in Condor. An authenticated Condor
service user could use these flaws to prevent other jobs from being
scheduled and executed or crash the condor_schedd daemon. (CVE-2011-4930)
These updated packages for Red Hat Enterprise Linux 6 provide enhancements
and bug fixes for the Grid component of MRG. Some select enhancements and
fixes include:
* Addition of -sort option to condor_status
* Customized output from condor_q -run for EC2 jobs
* Enhanced the summary line provided by condor_q
* Improved Collector performance around blocking network calls
* Fixed a memory leak associated with python-psycopg2 hit by cumin-data
Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document for information on
these changes:
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html
All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Grid component packages that fix multiple security issues, multiple\nbugs, and add various enhancements are now available for Red Hat Enterprise\nMRG 2 for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nMultiple format string flaws were found in Condor. An authenticated Condor\nservice user could use these flaws to prevent other jobs from being\nscheduled and executed or crash the condor_schedd daemon. (CVE-2011-4930)\n\nThese updated packages for Red Hat Enterprise Linux 6 provide enhancements\nand bug fixes for the Grid component of MRG. Some select enhancements and\nfixes include:\n\n* Addition of -sort option to condor_status\n\n* Customized output from condor_q -run for EC2 jobs\n\n* Enhanced the summary line provided by condor_q\n\n* Improved Collector performance around blocking network calls\n\n* Fixed a memory leak associated with python-psycopg2 hit by cumin-data\n\nSpace precludes documenting all of these changes in this advisory. Refer to\nthe Red Hat Enterprise MRG 2 Technical Notes document for information on\nthese changes:\n\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised\nto upgrade to these updated packages, which resolve the issues and add the\nenhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0099", "url": "https://access.redhat.com/errata/RHSA-2012:0099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "765607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765607" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0099.json" } ], "title": "Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:41:34+00:00", "generator": { "date": "2024-11-05T17:41:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0099", "initial_release_date": "2012-02-06T18:17:00+00:00", "revision_history": [ { "date": "2012-02-06T18:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-06T18:26:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:41:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Grid for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product": { "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:computenode:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Management for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el6?arch=src" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el6.src", "product": { "name": "ruby-spqr-0:0.3.5-1.el6.src", "product_id": "ruby-spqr-0:0.3.5-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el6.src", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src", "product_id": "condor-wallaby-base-db-0:1.19-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el6?arch=src" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el6.src", "product": { "name": "wallaby-0:0.12.5-1.el6.src", "product_id": "wallaby-0:0.12.5-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.src", "product": { "name": "condor-0:7.6.5-0.12.el6.src", "product_id": "condor-0:7.6.5-0.12.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=src" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el6.src", "product": { "name": "cumin-0:0.1.5192-1.el6.src", "product_id": "cumin-0:0.1.5192-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-condorec2e-0:1.3.0-1.el6.noarch", "product": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch", "product_id": "python-condorec2e-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-condorec2e@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "spqr-gen-0:0.3.5-1.el6.noarch", "product": { "name": "spqr-gen-0:0.3.5-1.el6.noarch", "product_id": "spqr-gen-0:0.3.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spqr-gen@0.3.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el6.noarch", "product": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch", "product_id": "ruby-spqr-0:0.3.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product_id": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product_id": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "wallaby-0:0.12.5-1.el6.noarch", "product_id": "wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "python-wallaby-0:0.12.5-1.el6.noarch", "product_id": "python-wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-utils-0:0.12.5-1.el6.noarch", "product": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch", "product_id": "wallaby-utils-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby-utils@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el6.noarch", "product": { "name": "cumin-0:0.1.5192-1.el6.noarch", "product_id": "cumin-0:0.1.5192-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-classads-0:7.6.5-0.12.el6.i686", "product_id": "condor-classads-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product_id": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686", "product_id": "condor-aviary-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product_id": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-0:7.6.5-0.12.el6.i686", "product_id": "condor-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-plumage-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686", "product_id": "condor-plumage-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-plumage@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686", "product_id": "condor-qmf-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-plumage@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src" }, "product_reference": "cumin-0:0.1.5192-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.src as a component of Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" }, "product_reference": "cumin-0:0.1.5192-1.el6.src", "relates_to_product_reference": "6Server-MRG-Management-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4930", "discovery_date": "2011-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "759548" } ], "notes": [ { "category": "description", "text": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Condor: Multiple format string flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4930" }, { "category": "external", "summary": "RHBZ#759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4930", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930" }, { "category": "external", "summary": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html", "url": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html" } ], "release_date": "2012-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-06T18:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0099" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Condor: Multiple format string flaws" } ] }
rhsa-2012:0099
Vulnerability from csaf_redhat
Published
2012-02-06 18:17
Modified
2024-11-05 17:41
Summary
Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update
Notes
Topic
Updated Grid component packages that fix multiple security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2 for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.
MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.
Multiple format string flaws were found in Condor. An authenticated Condor
service user could use these flaws to prevent other jobs from being
scheduled and executed or crash the condor_schedd daemon. (CVE-2011-4930)
These updated packages for Red Hat Enterprise Linux 6 provide enhancements
and bug fixes for the Grid component of MRG. Some select enhancements and
fixes include:
* Addition of -sort option to condor_status
* Customized output from condor_q -run for EC2 jobs
* Enhanced the summary line provided by condor_q
* Improved Collector performance around blocking network calls
* Fixed a memory leak associated with python-psycopg2 hit by cumin-data
Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document for information on
these changes:
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html
All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Grid component packages that fix multiple security issues, multiple\nbugs, and add various enhancements are now available for Red Hat Enterprise\nMRG 2 for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nMultiple format string flaws were found in Condor. An authenticated Condor\nservice user could use these flaws to prevent other jobs from being\nscheduled and executed or crash the condor_schedd daemon. (CVE-2011-4930)\n\nThese updated packages for Red Hat Enterprise Linux 6 provide enhancements\nand bug fixes for the Grid component of MRG. Some select enhancements and\nfixes include:\n\n* Addition of -sort option to condor_status\n\n* Customized output from condor_q -run for EC2 jobs\n\n* Enhanced the summary line provided by condor_q\n\n* Improved Collector performance around blocking network calls\n\n* Fixed a memory leak associated with python-psycopg2 hit by cumin-data\n\nSpace precludes documenting all of these changes in this advisory. Refer to\nthe Red Hat Enterprise MRG 2 Technical Notes document for information on\nthese changes:\n\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised\nto upgrade to these updated packages, which resolve the issues and add the\nenhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0099", "url": "https://access.redhat.com/errata/RHSA-2012:0099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "765607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765607" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0099.json" } ], "title": "Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:41:34+00:00", "generator": { "date": "2024-11-05T17:41:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0099", "initial_release_date": "2012-02-06T18:17:00+00:00", "revision_history": [ { "date": "2012-02-06T18:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-06T18:26:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:41:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Grid for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product": { "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:computenode:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Management for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el6?arch=src" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el6.src", "product": { "name": "ruby-spqr-0:0.3.5-1.el6.src", "product_id": "ruby-spqr-0:0.3.5-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el6.src", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src", "product_id": "condor-wallaby-base-db-0:1.19-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el6?arch=src" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el6.src", "product": { "name": "wallaby-0:0.12.5-1.el6.src", "product_id": "wallaby-0:0.12.5-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.src", "product": { "name": "condor-0:7.6.5-0.12.el6.src", "product_id": "condor-0:7.6.5-0.12.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=src" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el6.src", "product": { "name": "cumin-0:0.1.5192-1.el6.src", "product_id": "cumin-0:0.1.5192-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-condorec2e-0:1.3.0-1.el6.noarch", "product": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch", "product_id": "python-condorec2e-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-condorec2e@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "spqr-gen-0:0.3.5-1.el6.noarch", "product": { "name": "spqr-gen-0:0.3.5-1.el6.noarch", "product_id": "spqr-gen-0:0.3.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spqr-gen@0.3.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el6.noarch", "product": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch", "product_id": "ruby-spqr-0:0.3.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product_id": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product_id": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "wallaby-0:0.12.5-1.el6.noarch", "product_id": "wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "python-wallaby-0:0.12.5-1.el6.noarch", "product_id": "python-wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-utils-0:0.12.5-1.el6.noarch", "product": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch", "product_id": "wallaby-utils-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby-utils@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el6.noarch", "product": { "name": "cumin-0:0.1.5192-1.el6.noarch", "product_id": "cumin-0:0.1.5192-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-classads-0:7.6.5-0.12.el6.i686", "product_id": "condor-classads-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product_id": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686", "product_id": "condor-aviary-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product_id": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-0:7.6.5-0.12.el6.i686", "product_id": "condor-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-plumage-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686", "product_id": "condor-plumage-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-plumage@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686", "product_id": "condor-qmf-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-plumage@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src" }, "product_reference": "cumin-0:0.1.5192-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.src as a component of Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" }, "product_reference": "cumin-0:0.1.5192-1.el6.src", "relates_to_product_reference": "6Server-MRG-Management-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4930", "discovery_date": "2011-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "759548" } ], "notes": [ { "category": "description", "text": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Condor: Multiple format string flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4930" }, { "category": "external", "summary": "RHBZ#759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4930", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930" }, { "category": "external", "summary": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html", "url": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html" } ], "release_date": "2012-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-06T18:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0099" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Condor: Multiple format string flaws" } ] }
rhsa-2012_0099
Vulnerability from csaf_redhat
Published
2012-02-06 18:17
Modified
2024-11-05 17:41
Summary
Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update
Notes
Topic
Updated Grid component packages that fix multiple security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2 for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.
MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.
Multiple format string flaws were found in Condor. An authenticated Condor
service user could use these flaws to prevent other jobs from being
scheduled and executed or crash the condor_schedd daemon. (CVE-2011-4930)
These updated packages for Red Hat Enterprise Linux 6 provide enhancements
and bug fixes for the Grid component of MRG. Some select enhancements and
fixes include:
* Addition of -sort option to condor_status
* Customized output from condor_q -run for EC2 jobs
* Enhanced the summary line provided by condor_q
* Improved Collector performance around blocking network calls
* Fixed a memory leak associated with python-psycopg2 hit by cumin-data
Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document for information on
these changes:
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html
All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Grid component packages that fix multiple security issues, multiple\nbugs, and add various enhancements are now available for Red Hat Enterprise\nMRG 2 for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nMultiple format string flaws were found in Condor. An authenticated Condor\nservice user could use these flaws to prevent other jobs from being\nscheduled and executed or crash the condor_schedd daemon. (CVE-2011-4930)\n\nThese updated packages for Red Hat Enterprise Linux 6 provide enhancements\nand bug fixes for the Grid component of MRG. Some select enhancements and\nfixes include:\n\n* Addition of -sort option to condor_status\n\n* Customized output from condor_q -run for EC2 jobs\n\n* Enhanced the summary line provided by condor_q\n\n* Improved Collector performance around blocking network calls\n\n* Fixed a memory leak associated with python-psycopg2 hit by cumin-data\n\nSpace precludes documenting all of these changes in this advisory. Refer to\nthe Red Hat Enterprise MRG 2 Technical Notes document for information on\nthese changes:\n\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised\nto upgrade to these updated packages, which resolve the issues and add the\nenhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0099", "url": "https://access.redhat.com/errata/RHSA-2012:0099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "765607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765607" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0099.json" } ], "title": "Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:41:34+00:00", "generator": { "date": "2024-11-05T17:41:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0099", "initial_release_date": "2012-02-06T18:17:00+00:00", "revision_history": [ { "date": "2012-02-06T18:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-06T18:26:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:41:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Grid for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product": { "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:computenode:el6" } } }, { "category": "product_name", "name": "Red Hat MRG Management for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el6?arch=src" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el6.src", "product": { "name": "ruby-spqr-0:0.3.5-1.el6.src", "product_id": "ruby-spqr-0:0.3.5-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el6.src", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src", "product_id": "condor-wallaby-base-db-0:1.19-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el6?arch=src" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el6.src", "product": { "name": "wallaby-0:0.12.5-1.el6.src", "product_id": "wallaby-0:0.12.5-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el6?arch=src" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.src", "product": { "name": "condor-0:7.6.5-0.12.el6.src", "product_id": "condor-0:7.6.5-0.12.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=src" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el6.src", "product": { "name": "cumin-0:0.1.5192-1.el6.src", "product_id": "cumin-0:0.1.5192-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-condorec2e-0:1.3.0-1.el6.noarch", "product": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch", "product_id": "python-condorec2e-0:1.3.0-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-condorec2e@1.3.0-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "spqr-gen-0:0.3.5-1.el6.noarch", "product": { "name": "spqr-gen-0:0.3.5-1.el6.noarch", "product_id": "spqr-gen-0:0.3.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spqr-gen@0.3.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el6.noarch", "product": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch", "product_id": "ruby-spqr-0:0.3.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product_id": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product_id": "ruby-wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "wallaby-0:0.12.5-1.el6.noarch", "product_id": "wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-wallaby-0:0.12.5-1.el6.noarch", "product": { "name": "python-wallaby-0:0.12.5-1.el6.noarch", "product_id": "python-wallaby-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wallaby@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-utils-0:0.12.5-1.el6.noarch", "product": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch", "product_id": "wallaby-utils-0:0.12.5-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby-utils@0.12.5-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el6.noarch", "product": { "name": "cumin-0:0.1.5192-1.el6.noarch", "product_id": "cumin-0:0.1.5192-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-classads-0:7.6.5-0.12.el6.i686", "product_id": "condor-classads-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product_id": "condor-kbdd-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686", "product_id": "condor-aviary-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product_id": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-0:7.6.5-0.12.el6.i686", "product_id": "condor-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-plumage-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686", "product_id": "condor-plumage-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-plumage@7.6.5-0.12.el6?arch=i686" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el6.i686", "product": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686", "product_id": "condor-qmf-0:7.6.5-0.12.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-classads-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-plumage@7.6.5-0.12.el6?arch=x86_64" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product_id": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2", "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src" }, "product_reference": "cumin-0:0.1.5192-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src" }, "product_reference": "condor-0:7.6.5-0.12.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-plumage-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-plumage-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.i686", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src" }, "product_reference": "wallaby-0:0.12.5-1.el6.src", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2", "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el6.noarch", "relates_to_product_reference": "6Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el6.src as a component of Red Hat MRG Management for RHEL 6 Server v.2", "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" }, "product_reference": "cumin-0:0.1.5192-1.el6.src", "relates_to_product_reference": "6Server-MRG-Management-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4930", "discovery_date": "2011-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "759548" } ], "notes": [ { "category": "description", "text": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Condor: Multiple format string flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4930" }, { "category": "external", "summary": "RHBZ#759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4930", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930" }, { "category": "external", "summary": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html", "url": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html" } ], "release_date": "2012-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-06T18:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0099" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Grid-2:cumin-0:0.1.5192-1.el6.src", "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.i686", "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el6.x86_64", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.noarch", "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el6.src", "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.noarch", "6Server-MRG-Management-2:cumin-0:0.1.5192-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Condor: Multiple format string flaws" } ] }
rhsa-2012_0100
Vulnerability from csaf_redhat
Published
2012-02-06 18:15
Modified
2024-11-22 04:53
Summary
Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update
Notes
Topic
Updated Grid component packages that fix multiple security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2 for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.
MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.
Multiple format string flaws were found in Condor. An authenticated Condor
service user could use these flaws to prevent other jobs from being
scheduled and executed, crash the condor_schedd daemon, or, possibly,
execute arbitrary code with the privileges of the "condor" user.
(CVE-2011-4930)
These updated packages for Red Hat Enterprise Linux 5 provide enhancements
and bug fixes for the Grid component of MRG. Some select enhancements and
fixes include:
* Addition of -sort option to condor_status
* Customized output from condor_q -run for EC2 jobs
* Enhanced the summary line provided by condor_q
* Improved Collector performance around blocking network calls
* Fixed a memory leak associated with python-psycopg2 hit by cumin-data
Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document for information on
these changes:
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html
All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Grid component packages that fix multiple security issues, multiple\nbugs, and add various enhancements are now available for Red Hat Enterprise\nMRG 2 for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nMultiple format string flaws were found in Condor. An authenticated Condor\nservice user could use these flaws to prevent other jobs from being\nscheduled and executed, crash the condor_schedd daemon, or, possibly,\nexecute arbitrary code with the privileges of the \"condor\" user.\n(CVE-2011-4930)\n\nThese updated packages for Red Hat Enterprise Linux 5 provide enhancements\nand bug fixes for the Grid component of MRG. Some select enhancements and\nfixes include:\n\n* Addition of -sort option to condor_status\n\n* Customized output from condor_q -run for EC2 jobs\n\n* Enhanced the summary line provided by condor_q\n\n* Improved Collector performance around blocking network calls\n\n* Fixed a memory leak associated with python-psycopg2 hit by cumin-data\n\nSpace precludes documenting all of these changes in this advisory. Refer to\nthe Red Hat Enterprise MRG 2 Technical Notes document for information on\nthese changes:\n\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised\nto upgrade to these updated packages, which resolve the issues and add the\nenhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0100", "url": "https://access.redhat.com/errata/RHSA-2012:0100" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "613931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613931" }, { "category": "external", "summary": "748735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=748735" }, { "category": "external", "summary": "750063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750063" }, { "category": "external", "summary": "751072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751072" }, { "category": "external", "summary": "751779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751779" }, { "category": "external", "summary": "751834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751834" }, { "category": "external", "summary": "752322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752322" }, { "category": "external", "summary": "753829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753829" }, { "category": "external", "summary": "754202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754202" }, { "category": "external", "summary": "756401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756401" }, { "category": "external", "summary": "756402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756402" }, { "category": "external", "summary": "759154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759154" }, { "category": "external", "summary": "759200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759200" }, { "category": "external", "summary": "759433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759433" }, { "category": "external", "summary": "759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "761165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761165" }, { "category": "external", "summary": "761588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761588" }, { "category": "external", "summary": "765713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765713" }, { "category": "external", "summary": "765846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765846" }, { "category": "external", "summary": "771642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771642" }, { "category": "external", "summary": "773680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773680" }, { "category": "external", "summary": "782485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=782485" }, { "category": "external", "summary": "782902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=782902" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0100.json" } ], "title": "Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:53:37+00:00", "generator": { "date": "2024-11-22T04:53:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0100", "initial_release_date": "2012-02-06T18:15:00+00:00", "revision_history": [ { "date": "2012-02-06T18:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-06T18:15:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:53:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Grid for RHEL 5 Server v.2", "product": { "name": "MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "MRG Grid Execute Node for RHEL 5 Server v.2", "product": { "name": "MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "Red Hat MRG Messaging for RHEL 5 Server v.2", "product": { "name": "Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "MRG Management for RHEL 5 Server v.2", "product": { "name": "MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el5?arch=src" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el5?arch=src" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el5.src", "product": { "name": "ruby-spqr-0:0.3.5-1.el5.src", "product_id": "ruby-spqr-0:0.3.5-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el5?arch=src" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.src", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.src", "product_id": "python-psycopg2-0:2.0.14-3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=src" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el5.src", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src", "product_id": "condor-wallaby-base-db-0:1.19-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el5?arch=src" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el5.src", "product": { "name": "wallaby-0:0.12.5-1.el5.src", "product_id": "wallaby-0:0.12.5-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el5?arch=src" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.src", "product": { "name": "condor-0:7.6.5-0.12.el5.src", "product_id": "condor-0:7.6.5-0.12.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=src" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el5.src", "product": { "name": "cumin-0:0.1.5192-1.el5.src", "product_id": "cumin-0:0.1.5192-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "python-condorec2e-0:1.3.0-1.el5.noarch", "product": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch", "product_id": "python-condorec2e-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-condorec2e@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "spqr-gen-0:0.3.5-1.el5.noarch", "product": { "name": "spqr-gen-0:0.3.5-1.el5.noarch", "product_id": "spqr-gen-0:0.3.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spqr-gen@0.3.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el5.noarch", "product": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch", "product_id": "ruby-spqr-0:0.3.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product_id": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "wallaby-0:0.12.5-1.el5.noarch", "product_id": "wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "python-wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "python-wallaby-0:0.12.5-1.el5.noarch", "product_id": "python-wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-utils-0:0.12.5-1.el5.noarch", "product": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch", "product_id": "wallaby-utils-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby-utils@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product_id": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el5.noarch", "product": { "name": "cumin-0:0.1.5192-1.el5.noarch", "product_id": "cumin-0:0.1.5192-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product_id": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-3.el5?arch=i386" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.i386", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.i386", "product_id": "python-psycopg2-0:2.0.14-3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product_id": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386", "product_id": "condor-aviary-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product_id": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-0:7.6.5-0.12.el5.i386", "product_id": "condor-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386", "product_id": "condor-qmf-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-classads-0:7.6.5-0.12.el5.i386", "product_id": "condor-classads-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product_id": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product_id": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src" }, "product_reference": "condor-0:7.6.5-0.12.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src" }, "product_reference": "cumin-0:0.1.5192-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src" }, "product_reference": "wallaby-0:0.12.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src" }, "product_reference": "condor-0:7.6.5-0.12.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src" }, "product_reference": "wallaby-0:0.12.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.noarch as a component of MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.src as a component of MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src" }, "product_reference": "cumin-0:0.1.5192-1.el5.src", "relates_to_product_reference": "5Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.i386", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.src", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386" }, "product_reference": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" }, "product_reference": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Messaging-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4930", "discovery_date": "2011-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "759548" } ], "notes": [ { "category": "description", "text": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Condor: Multiple format string flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4930" }, { "category": "external", "summary": "RHBZ#759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4930", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930" }, { "category": "external", "summary": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html", "url": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html" } ], "release_date": "2012-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-06T18:15:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Condor: Multiple format string flaws" } ] }
rhsa-2012:0100
Vulnerability from csaf_redhat
Published
2012-02-06 18:15
Modified
2024-11-22 04:53
Summary
Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update
Notes
Topic
Updated Grid component packages that fix multiple security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2 for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.
MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.
Multiple format string flaws were found in Condor. An authenticated Condor
service user could use these flaws to prevent other jobs from being
scheduled and executed, crash the condor_schedd daemon, or, possibly,
execute arbitrary code with the privileges of the "condor" user.
(CVE-2011-4930)
These updated packages for Red Hat Enterprise Linux 5 provide enhancements
and bug fixes for the Grid component of MRG. Some select enhancements and
fixes include:
* Addition of -sort option to condor_status
* Customized output from condor_q -run for EC2 jobs
* Enhanced the summary line provided by condor_q
* Improved Collector performance around blocking network calls
* Fixed a memory leak associated with python-psycopg2 hit by cumin-data
Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document for information on
these changes:
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html
All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Grid component packages that fix multiple security issues, multiple\nbugs, and add various enhancements are now available for Red Hat Enterprise\nMRG 2 for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nMultiple format string flaws were found in Condor. An authenticated Condor\nservice user could use these flaws to prevent other jobs from being\nscheduled and executed, crash the condor_schedd daemon, or, possibly,\nexecute arbitrary code with the privileges of the \"condor\" user.\n(CVE-2011-4930)\n\nThese updated packages for Red Hat Enterprise Linux 5 provide enhancements\nand bug fixes for the Grid component of MRG. Some select enhancements and\nfixes include:\n\n* Addition of -sort option to condor_status\n\n* Customized output from condor_q -run for EC2 jobs\n\n* Enhanced the summary line provided by condor_q\n\n* Improved Collector performance around blocking network calls\n\n* Fixed a memory leak associated with python-psycopg2 hit by cumin-data\n\nSpace precludes documenting all of these changes in this advisory. Refer to\nthe Red Hat Enterprise MRG 2 Technical Notes document for information on\nthese changes:\n\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised\nto upgrade to these updated packages, which resolve the issues and add the\nenhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0100", "url": "https://access.redhat.com/errata/RHSA-2012:0100" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "613931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613931" }, { "category": "external", "summary": "748735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=748735" }, { "category": "external", "summary": "750063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750063" }, { "category": "external", "summary": "751072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751072" }, { "category": "external", "summary": "751779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751779" }, { "category": "external", "summary": "751834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751834" }, { "category": "external", "summary": "752322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752322" }, { "category": "external", "summary": "753829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753829" }, { "category": "external", "summary": "754202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754202" }, { "category": "external", "summary": "756401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756401" }, { "category": "external", "summary": "756402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756402" }, { "category": "external", "summary": "759154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759154" }, { "category": "external", "summary": "759200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759200" }, { "category": "external", "summary": "759433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759433" }, { "category": "external", "summary": "759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "761165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761165" }, { "category": "external", "summary": "761588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761588" }, { "category": "external", "summary": "765713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765713" }, { "category": "external", "summary": "765846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765846" }, { "category": "external", "summary": "771642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771642" }, { "category": "external", "summary": "773680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773680" }, { "category": "external", "summary": "782485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=782485" }, { "category": "external", "summary": "782902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=782902" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0100.json" } ], "title": "Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:53:37+00:00", "generator": { "date": "2024-11-22T04:53:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0100", "initial_release_date": "2012-02-06T18:15:00+00:00", "revision_history": [ { "date": "2012-02-06T18:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-06T18:15:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:53:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Grid for RHEL 5 Server v.2", "product": { "name": "MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "MRG Grid Execute Node for RHEL 5 Server v.2", "product": { "name": "MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "Red Hat MRG Messaging for RHEL 5 Server v.2", "product": { "name": "Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } }, { "category": "product_name", "name": "MRG Management for RHEL 5 Server v.2", "product": { "name": "MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el5?arch=src" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el5?arch=src" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el5.src", "product": { "name": "ruby-spqr-0:0.3.5-1.el5.src", "product_id": "ruby-spqr-0:0.3.5-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el5?arch=src" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.src", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.src", "product_id": "python-psycopg2-0:2.0.14-3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=src" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el5.src", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src", "product_id": "condor-wallaby-base-db-0:1.19-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el5?arch=src" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el5.src", "product": { "name": "wallaby-0:0.12.5-1.el5.src", "product_id": "wallaby-0:0.12.5-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el5?arch=src" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.src", "product": { "name": "condor-0:7.6.5-0.12.el5.src", "product_id": "condor-0:7.6.5-0.12.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=src" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el5.src", "product": { "name": "cumin-0:0.1.5192-1.el5.src", "product_id": "cumin-0:0.1.5192-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product_id": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "python-condorec2e-0:1.3.0-1.el5.noarch", "product": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch", "product_id": "python-condorec2e-0:1.3.0-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-condorec2e@1.3.0-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "spqr-gen-0:0.3.5-1.el5.noarch", "product": { "name": "spqr-gen-0:0.3.5-1.el5.noarch", "product_id": "spqr-gen-0:0.3.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spqr-gen@0.3.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "ruby-spqr-0:0.3.5-1.el5.noarch", "product": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch", "product_id": "ruby-spqr-0:0.3.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-spqr@0.3.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product_id": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.19-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "wallaby-0:0.12.5-1.el5.noarch", "product_id": "wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "python-wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "python-wallaby-0:0.12.5-1.el5.noarch", "product_id": "python-wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "wallaby-utils-0:0.12.5-1.el5.noarch", "product": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch", "product_id": "wallaby-utils-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wallaby-utils@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product_id": "ruby-wallaby-0:0.12.5-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-wallaby@0.12.5-1.el5?arch=noarch" } } }, { "category": "product_version", "name": "cumin-0:0.1.5192-1.el5.noarch", "product": { "name": "cumin-0:0.1.5192-1.el5.noarch", "product_id": "cumin-0:0.1.5192-1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cumin@0.1.5192-1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product_id": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-3.el5?arch=i386" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.i386", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.i386", "product_id": "python-psycopg2-0:2.0.14-3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product_id": "condor-kbdd-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386", "product_id": "condor-aviary-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product_id": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-0:7.6.5-0.12.el5.i386", "product_id": "condor-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386", "product_id": "condor-qmf-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el5.i386", "product": { "name": "condor-classads-0:7.6.5-0.12.el5.i386", "product_id": "condor-classads-0:7.6.5-0.12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product_id": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product": { "name": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product_id": "python-psycopg2-0:2.0.14-3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psycopg2@2.0.14-3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-kbdd@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-vm-gahp@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-aviary@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-qmf@7.6.5-0.12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product_id": "condor-classads-0:7.6.5-0.12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-classads@7.6.5-0.12.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src" }, "product_reference": "condor-0:7.6.5-0.12.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src" }, "product_reference": "cumin-0:0.1.5192-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.src as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src" }, "product_reference": "wallaby-0:0.12.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch as a component of MRG Grid for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src" }, "product_reference": "condor-0:7.6.5-0.12.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-aviary-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-aviary-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-classads-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-classads-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-0:1.3.0-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src" }, "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-kbdd-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-kbdd-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-qmf-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-qmf-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64" }, "product_reference": "condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "condor-wallaby-base-db-0:1.19-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src" }, "product_reference": "condor-wallaby-base-db-0:1.19-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-condorec2e-0:1.3.0-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch" }, "product_reference": "python-condorec2e-0:1.3.0-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "python-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-spqr-0:0.3.5-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src" }, "product_reference": "ruby-spqr-0:0.3.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "ruby-wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "spqr-gen-0:0.3.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch" }, "product_reference": "spqr-gen-0:0.3.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-0:0.12.5-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src" }, "product_reference": "wallaby-0:0.12.5-1.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "wallaby-utils-0:0.12.5-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server v.2", "product_id": "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch" }, "product_reference": "wallaby-utils-0:0.12.5-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.noarch as a component of MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch" }, "product_reference": "cumin-0:0.1.5192-1.el5.noarch", "relates_to_product_reference": "5Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "cumin-0:0.1.5192-1.el5.src as a component of MRG Management for RHEL 5 Server v.2", "product_id": "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src" }, "product_reference": "cumin-0:0.1.5192-1.el5.src", "relates_to_product_reference": "5Server-MRG-Management-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.i386", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.src", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-0:2.0.14-3.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64" }, "product_reference": "python-psycopg2-0:2.0.14-3.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386" }, "product_reference": "python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "relates_to_product_reference": "5Server-MRG-Messaging-2" }, { "category": "default_component_of", "full_product_name": { "name": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server v.2", "product_id": "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" }, "product_reference": "python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Messaging-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4930", "discovery_date": "2011-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "759548" } ], "notes": [ { "category": "description", "text": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Condor: Multiple format string flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4930" }, { "category": "external", "summary": "RHBZ#759548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4930", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4930" }, { "category": "external", "summary": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html", "url": "http://research.cs.wisc.edu/condor/security/vulnerabilities/CONDOR-2012-0001.html" } ], "release_date": "2012-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-06T18:15:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Grid-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Grid-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.i386", "5Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.6.5-0.12.el5.x86_64", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.19-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-2:wallaby-0:0.12.5-1.el5.src", "5Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.12.5-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.noarch", "5Server-MRG-Management-2:cumin-0:0.1.5192-1.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.src", "5Server-MRG-Messaging-2:python-psycopg2-0:2.0.14-3.el5.x86_64", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.i386", "5Server-MRG-Messaging-2:python-psycopg2-debuginfo-0:2.0.14-3.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Condor: Multiple format string flaws" } ] }
CVE-2011-4930
Vulnerability from fkie_nvd
Published
2014-02-10 18:15
Modified
2024-11-21 01:33
Severity ?
Summary
Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
condor_project | condor | 7.2.0 | |
condor_project | condor | 7.2.1 | |
condor_project | condor | 7.2.2 | |
condor_project | condor | 7.2.3 | |
condor_project | condor | 7.2.4 | |
condor_project | condor | 7.2.5 | |
condor_project | condor | 7.3.0 | |
condor_project | condor | 7.3.1 | |
condor_project | condor | 7.3.2 | |
condor_project | condor | 7.4.0 | |
condor_project | condor | 7.4.1 | |
condor_project | condor | 7.4.2 | |
condor_project | condor | 7.5.4 | |
condor_project | condor | 7.6.0 | |
condor_project | condor | 7.6.1 | |
condor_project | condor | 7.6.2 | |
condor_project | condor | 7.6.3 | |
condor_project | condor | 7.6.4 | |
fedoraproject | fedora | 15 | |
fedoraproject | fedora | 16 | |
redhat | enterprise_mrg | 1.3 | |
redhat | enterprise_mrg | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:condor_project:condor:7.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "FE91D459-EF92-430A-98E8-1131D8BD8682", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0C54D26-9124-49E6-8EBA-00AE0640633A", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "4F3AD33E-A617-4C13-8858-7DCEDE3FDC87", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "C66F0D08-3AE5-482A-B6AD-717475EB2D9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "FDAC286B-A140-44E8-9B29-60B96A6B4555", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "14883865-8C31-4D40-B969-D61FE18920C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F44106D-CD31-4FF2-A589-A7A7492FC0CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D973598A-90C0-4AE0-A047-17866BD6DC46", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "05A424B0-D3AF-4AF6-8575-4AD6B8E91E51", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B7AA2890-BEC9-4AD6-AF74-6EC810E22AEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "68301687-793B-4A68-B1FB-A2B941A230C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "55E4CE41-D1AF-4187-AA26-FCDEA2F52E0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "8464E672-FEB8-4EC2-97EA-D6615DB22F28", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2260133-CF29-4F2F-A05E-ED5FF10F190A", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "DF8B138A-F2DF-4B12-8B00-CC234D7E4BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "33F6FDB7-FB85-4879-81E8-CBC0BA027C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "1A225C35-3DF2-4C5A-B3D6-BC70FCB6C241", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BA94AB-761B-44BB-A188-FC609789BF30", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "matchCriteriaId": "9396E005-22D8-4342-9323-C7DEA379191D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*", "matchCriteriaId": "706C6399-CAD1-46E3-87A2-8DFE2CF497ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_mrg:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "60D3DD4A-2984-4929-BF6A-30B8CE9B2974", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C60FA8B1-1802-4522-A088-22171DCF7A93", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de cadena de formato en Condor 7.2.0 hasta 7.6.4 y posiblemente ciertas versiones 7.7.x, como las utilizadas en Red Hat MRG Grid y posiblemente otros productos, permiten a usuarios locales causar una denegaci\u00f3n de servicio (demonio condor_schedd y fallo en el lanzamiento de trabajos) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cadena de especificadores de formato en (1) la raz\u00f3n de un retraso en un trabajo que utiliza un registro de usuario XML, (2) el nombre de un archivo pendiente de transferir y posiblemente otros vectores no especificados." } ], "id": "CVE-2011-4930", "lastModified": "2024-11-21T01:33:19.287", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-10T18:15:09.310", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-0100.html" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "source": "secalert@redhat.com", "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867" }, { "source": "secalert@redhat.com", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264" }, { "source": "secalert@redhat.com", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429" }, { "source": "secalert@redhat.com", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0100.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2011-4930
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-4930", "description": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "id": "GSD-2011-4930", "references": [ "https://access.redhat.com/errata/RHSA-2012:0100", "https://access.redhat.com/errata/RHSA-2012:0099" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-4930" ], "details": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors.", "id": "GSD-2011-4930", "modified": "2023-12-13T01:19:05.468002Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4930", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html", "refsource": "MISC", "url": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-0099.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-0100.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-0100.html" }, { "name": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867", "refsource": "MISC", "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867" }, { "name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264", "refsource": "MISC", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264" }, { "name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429", "refsource": "MISC", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429" }, { "name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660", "refsource": "MISC", "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=759548", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4930" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code via format string specifiers in (1) the reason for a hold for a job that uses an XML user log, (2) the filename of a file to be transferred, and possibly other unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-134" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:0100", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0100.html" }, { "name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264", "refsource": "MISC", "tags": [], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264" }, { "name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660", "refsource": "CONFIRM", "tags": [], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660" }, { "name": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html" }, { "name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429", "refsource": "CONFIRM", "tags": [], "url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429" }, { "name": "RHSA-2012:0099", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=759548", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=759548" }, { "name": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867", "refsource": "MISC", "tags": [], "url": "https://htcondor-git.cs.wisc.edu/?p=condor.git%3Ba=commitdiff%3Bh=5e5571d1a431eb3c61977b6dd6ec90186ef79867" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T03:24Z", "publishedDate": "2014-02-10T18:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.