Action not permitted
Modal body text goes here.
CVE-2012-2807
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1627", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "50658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50658" }, { "name": "openSUSE-SU-2012:0975", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "54718", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54718" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "55568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55568" }, { "name": "USN-1587-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "DSA-2521", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "MDVSA-2012:126", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "50800", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2013:056", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-23T19:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1627", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "50658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50658" }, { "name": "openSUSE-SU-2012:0975", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "54718", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54718" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "55568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55568" }, { "name": "USN-1587-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "DSA-2521", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "MDVSA-2012:126", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "50800", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2013:056", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1627", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "50658", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50658" }, { "name": "openSUSE-SU-2012:0975", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "54718", "refsource": "BID", "url": "http://www.securityfocus.com/bid/54718" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "55568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55568" }, { "name": "USN-1587-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "DSA-2521", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "MDVSA-2012:126", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=129930", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "50800", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2013:056", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2807", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-2807\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2012-06-27T10:18:38.353\",\"lastModified\":\"2023-11-07T02:10:52.540\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de enteros en libxml2, como aparece en Google Chrome anterior a v20.0.1132.43, en plataformas de 64 bits de Linux permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener un impacto no especificado a trav\u00e9s de vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"20.0.1132.42\",\"matchCriteriaId\":\"0C5E7E3F-3DF6-466D-825E-7484B7F0ED0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5559EFC8-18F4-4E5A-9198-E86D0A2D95DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2D24BBC-FED3-4744-AC61-CB11531E9D48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4C0FF1E-CE10-45EC-B35C-0D5623697998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74ACE4E5-56D6-4EDC-8E92-9937A87D28CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1BC2A3-CE9B-4D6F-B9D5-D408B714468B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F2A3129-C209-4E67-AD08-2DA3D289FB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E3C624-A446-44CC-8141-410E521A21AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE627E1-DFCB-40D0-A84C-16AE80C73E52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6694631-7054-48AF-B046-32694BFA5DCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A09C563A-5541-4799-9F6E-B20ABD211185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCCF11B8-1997-4930-AEF2-D008B55D3CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB5CC75-658A-455A-9BB2-D702523E66FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13341A40-4EDF-4E15-A693-95F7DEDA9803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55EA4229-47F8-435E-8475-8E79D5AD7340\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32C0848C-4A1A-4068-8384-F7FC9314B096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6A5FC9C-F50E-48BA-88F3-9CCE0EF23F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08192C42-C286-4694-B45E-25FC177FF8FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6CEE0F7-7795-4FB0-BE4E-11795661CE66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0B04B9A-302F-48BB-BCBC-4B2302F73F67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7C41D41-F357-4AA4-AF10-1740E0F65A61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEE569D4-8DC2-44BD-9FEC-4C8E18C1E10F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71E32C87-CABE-464D-85AE-E5A53E954317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7004E55-4987-4ADF-B99E-8EE85AC2E626\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE6A4F6-3903-452C-999A-A26629CC6DEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"757DFB66-2F5F-421E-8014-8CE3E0E83F4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85675AB6-CA91-462F-903A-7F9A2400A4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B78196D7-8D7F-483B-A587-DCD94FE28E22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DC91ABB-129A-467E-9900-D84886BE068E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CD4E658-4860-425F-A890-B234791BD2D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FF0461-D045-4BC5-B20D-28C7D3A12BE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CB5D96D-9642-4B48-98A2-713E05977948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EDE7D7B-490C-490D-9F2A-00DF72598ACF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2485E36F-E014-45F9-80D2-79CC560DD68D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85809C6A-B4C9-4B57-A295-2805A789F495\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1DFFBD0-5E00-453B-B33A-A94B43278F33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A04F552-DB31-4F27-A1ED-38A1D857E6CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C49C1C7C-D235-45F2-B54A-E82DCF29E53A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B0FBAF0-31DE-42DA-B9A0-9E06DB4C59ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C38A9D-20A6-4AE9-93DA-00D69130907D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6529FF3F-6316-4093-8F93-1977809C6151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18A1B84B-B5AC-4E4A-83C6-601C3D359527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:20.0.1132.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F1B10F5-D24A-4614-B9D4-927380E02011\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:64-bit:*:*:*:*:*\",\"matchCriteriaId\":\"8AC7D5D3-D123-453D-B759-4D6A5318A780\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.1.4\",\"matchCriteriaId\":\"D746FCB4-9ACA-425D-929F-F46EDDEC1B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7B6D035-38A9-4C0B-9A9D-CAE3BF1CA56D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5B94E7-2C24-4913-B65E-8D8A0DE2B80B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28FB0CB-D636-4F85-B5F7-70EC30053925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC16D1C-065A-4D1A-BA6E-528A71DF65CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27319629-171F-42AA-A95F-2D71F78097D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F7AEFAB-7BB0-40D8-8BA5-71B374EB69DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297F9438-0F04-4128-94A8-A504B600929E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8618621-F871-4531-9F6C-7D60F2BF8B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"824DED2D-FA1D-46FC-8252-6E25546DAE29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1641DDFA-3BF1-467F-8EC3-98114FF9F07B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF40CDA4-4716-4815-9ED0-093FE266734C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61644E2-7AF5-48EF-B3D5-59C7B2AD1A58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D06D54D-97FD-49FD-B251-CC86FBA68CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25A5D868-0016-44AB-80E6-E5DF91F15455\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C14EEA4-6E35-4EBE-9A43-8F6D69318BA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B15E90AE-2E15-4BC2-B0B8-AFA2B1297B03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E0C0A8D-3DDD-437A-BB3D-50FAEAF6C440\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"863383DA-0BC6-4A96-835A-A96128EC0202\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CFF5BE7-2BF6-48CE-B74B-B1A05383C10F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D3BE2B-5A01-4AD4-A436-0056B50A535D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A20F171-79FE-43B9-8309-B18341639FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"126EF22D-29BC-4366-97BC-B261311E6251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3DD7B3-DA4C-4B0A-A94E-6BF66B358B7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A939B80-0AD0-48AF-81A7-370716F56639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28528CE-4943-4F82-80C0-A629DA3E6702\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12E22AF0-2B66-425A-A1EE-4F0E3B0433E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB34ECBE-33E8-40E1-936B-7800D2525AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"107C59BE-D8CF-4A17-8DFB-BED2AB12388D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36C86BB9-0328-4E34-BC2B-47B3471EC262\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A54A8681-2D8A-4B0B-A947-82F3CE1FB03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0070D83-2E27-4DA8-8D10-A6A697216F36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C9ACA63-4528-4090-B1EA-1FE57A6B0555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7252935C-E421-4339-B61F-0299E28888DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DD342BF-096A-4082-B700-19629F2BDE87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93141AB6-26F2-4C6D-95B3-D383EABB4034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D5C61FF-7CD3-410A-94F2-5DE701466B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A01C87-B02A-4239-8340-B396D0E6B21C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06980521-B0EA-434D-89AD-A951EAF1D23F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3AE6A93-3977-4B32-B2F6-55C94387DDE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E78F1F2C-2BFF-4D55-A754-102D6C42081B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A4AF71-8E71-432A-B908-361DAF99F4B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEE0068D-C699-4646-9658-610409925A79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C215DD-BC98-4283-BF13-69556EF7CB78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1C3966E-C136-47A9-B5B4-70613756ED27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22AD2A1F-A637-47DE-A69F-DAE4ABDFA4BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6D398B8-821B-4DE9-ADF1-4983051F964C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CCE5F2-4D32-404B-BAAC-E64F11BD41FB\"}]}]}],\"references\":[{\"url\":\"http://code.google.com/p/chromium/issues/detail?id=129930\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://secunia.com/advisories/50658\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://secunia.com/advisories/50800\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://secunia.com/advisories/54886\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://secunia.com/advisories/55568\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/kb/HT5934\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/kb/HT6001\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2521\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:126\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:056\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.securityfocus.com/bid/54718\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1587-1\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://hermes.opensuse.org/messages/15075728\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://hermes.opensuse.org/messages/15375990\",\"source\":\"chrome-cve-admin@google.com\"}]}}" } }
var-201206-0117
Vulnerability from variot
Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. libxml2 is prone to multiple integer-overflow vulnerabilities because it fails to properly validate user-supplied input. Successful exploits may allow the attacker to execute arbitrary code in the context of applications that use the affected library. Failed exploit attempts will likely result in denial-of-service conditions. Note: This issue was previously discussed in BID 54203 (Google Chrome Prior to 20.0.1132.43 Multiple Security Vulnerabilities), but has been given its own record to better document it. An attacker with a privileged network position may inject arbitrary contents. This issue was addressed by using an encrypted HTTPS connection to retrieve tutorials.
A denial of service flaw was found in the way libxml2 performed string substitutions when entity values for entity references replacement was enabled. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: libxml2 security update Advisory ID: RHSA-2012:1288-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1288.html Issue date: 2012-09-18 CVE Names: CVE-2011-3102 CVE-2012-2807 =====================================================================
- Summary:
Updated libxml2 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way libxml2 handled documents that enable entity expansion. A remote attacker could provide a large, specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2807)
A one byte buffer overflow was found in the way libxml2 evaluated certain parts of XML Pointer Language (XPointer) expressions. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3102)
All users of libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm
i386: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm
x86_64: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm
i386: libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm
x86_64: libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm
i386: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm
ia64: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-2.6.26-2.1.15.el5_8.5.ia64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ia64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.ia64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.ia64.rpm
ppc: libxml2-2.6.26-2.1.15.el5_8.5.ppc.rpm libxml2-2.6.26-2.1.15.el5_8.5.ppc64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.ppc.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.ppc64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.ppc.rpm
s390x: libxml2-2.6.26-2.1.15.el5_8.5.s390.rpm libxml2-2.6.26-2.1.15.el5_8.5.s390x.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390x.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.s390.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.s390x.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.s390x.rpm
x86_64: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
i386: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-python-2.7.6-8.el6_3.3.i686.rpm
x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
i386: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-static-2.7.6-8.el6_3.3.i686.rpm
x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
i386: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-python-2.7.6-8.el6_3.3.i686.rpm
ppc64: libxml2-2.7.6-8.el6_3.3.ppc.rpm libxml2-2.7.6-8.el6_3.3.ppc64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.ppc.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm libxml2-devel-2.7.6-8.el6_3.3.ppc.rpm libxml2-devel-2.7.6-8.el6_3.3.ppc64.rpm libxml2-python-2.7.6-8.el6_3.3.ppc64.rpm
s390x: libxml2-2.7.6-8.el6_3.3.s390.rpm libxml2-2.7.6-8.el6_3.3.s390x.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.s390.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm libxml2-devel-2.7.6-8.el6_3.3.s390.rpm libxml2-devel-2.7.6-8.el6_3.3.s390x.rpm libxml2-python-2.7.6-8.el6_3.3.s390x.rpm
x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
i386: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-static-2.7.6-8.el6_3.3.i686.rpm
ppc64: libxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm libxml2-static-2.7.6-8.el6_3.3.ppc64.rpm
s390x: libxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm libxml2-static-2.7.6-8.el6_3.3.s390x.rpm
x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
i386: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-python-2.7.6-8.el6_3.3.i686.rpm
x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm
i386: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-static-2.7.6-8.el6_3.3.i686.rpm
x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-3102.html https://www.redhat.com/security/data/cve/CVE-2012-2807.html https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQWK4WXlSAg2UNWIIRApfNAJoDZ1KoFa1ivJ3RsvwbJWpyEuNlTQCfTIoL SRXAYXEnPqGXXAYUv7EtpKQ= =iP+5 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
For the stable distribution (squeeze), this problem has been fixed in version 2.7.8.dfsg-2+squeeze5.
For the testing distribution (wheezy) and the unstable distribution (sid), this problem has been fixed in version 2.8.0+dfsg1-5. ============================================================================ Ubuntu Security Notice USN-1587-1 September 27, 2012
libxml2 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS
Summary:
Applications using libxml2 could be made to crash or run programs as your login if they opened a specially crafted file.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: libxml2 2.7.8.dfsg-5.1ubuntu4.2
Ubuntu 11.10: libxml2 2.7.8.dfsg-4ubuntu0.4
Ubuntu 11.04: libxml2 2.7.8.dfsg-2ubuntu0.5
Ubuntu 10.04 LTS: libxml2 2.7.6.dfsg-1ubuntu1.6
Ubuntu 8.04 LTS: libxml2 2.6.31.dfsg-2ubuntu1.10
After a standard system update you need to reboot your computer to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-09-20-1 Apple TV 6.0
Apple TV 6.0 is now available and addresses the following:
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JBIG2 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1025 : Felix Groebert of the Google Security Team
Apple TV Available for: Apple TV 2nd generation and later Impact: Playing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of Sorenson encoded movie files. This issue was addressed through improved bounds checking. CVE-ID CVE-2013-1019 : Tom Gallagher (Microsoft) & Paul Bates (Microsoft) working with HP's Zero Day Initiative
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: TrustWave, a trusted root CA, has issued, and subsequently revoked, a sub-CA certificate from one of its trusted anchors. This sub-CA facilitated the interception of communications secured by Transport Layer Security (TLS). This update added the involved sub-CA certificate to OS X's list of untrusted certificates. CVE-ID CVE-2013-5134
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker who has arbitrary code execution on a device may be able to persist code execution across reboots Description: Multiple buffer overflows existed in dyld's openSharedCacheFile() function. These issues were addressed through improved bounds checking. CVE-ID CVE-2013-3950 : Stefan Esser
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JPEG2000 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1026 : Felix Groebert of the Google Security Team
Apple TV Available for: Apple TV 2nd generation and later Impact: A malicious local application could cause an unexpected system termination Description: A null pointer dereference existed in IOCatalogue. The issue was addressed through additional type checking. CVE-ID CVE-2013-5138 : Will Estes
Apple TV Available for: Apple TV 2nd generation and later Impact: Executing a malicious application may result in arbitrary code execution within the kernel Description: An out of bounds array access existed in the IOSerialFamily driver. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-5139 : @dent1zt
Apple TV Available for: Apple TV 2nd generation and later Impact: A remote attacker can cause a device to unexpectedly restart Description: Sending an invalid packet fragment to a device can cause a kernel assert to trigger, leading to a device restart. The issue was addressed through additional validation of packet fragments. CVE-ID CVE-2013-5140 : Joonas Kuorilehto of Codenomicon, an anonymous researcher working with CERT-FI, Antti LevomAki and Lauri Virtanen of Vulnerability Analysis Group, Stonesoft
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker on a local network can cause a denial of service Description: An attacker on a local network can send specially crafted IPv6 ICMP packets and cause high CPU load. The issue was addressed by rate limiting ICMP packets before verifying their checksum. CVE-ID CVE-2011-2391 : Marc Heuse
Apple TV Available for: Apple TV 2nd generation and later Impact: Kernel stack memory may be disclosed to local users Description: An information disclosure issue existed in the msgctl and segctl APIs. This issue was addressed by initializing data structures returned from the kernel. CVE-ID CVE-2013-5142 : Kenzley Alphonse of Kenx Technology, Inc
Apple TV Available for: Apple TV 2nd generation and later Impact: Unprivileged processes could get access to the contents of kernel memory which could lead to privilege escalation Description: An information disclosure issue existed in the mach_port_space_info API. This issue was addressed by initializing the iin_collision field in structures returned from the kernel. CVE-ID CVE-2013-3953 : Stefan Esser
Apple TV Available for: Apple TV 2nd generation and later Impact: Unprivileged processes may be able to cause an unexpected system termination or arbitrary code execution in the kernel Description: A memory corruption issue existed in the handling of arguments to the posix_spawn API. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-3954 : Stefan Esser
Apple TV Available for: Apple TV 2nd generation and later Impact: An unauthorized process may modify the set of loaded kernel extensions Description: An issue existed in kextd's handling of IPC messages from unauthenticated senders. This issue was addressed by adding additional authorization checks. CVE-ID CVE-2013-5145 : "Rainbow PRISM"
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted web page may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in libxml. These issues were addressed by updating libxml to version 2.9.0. CVE-ID CVE-2011-3102 : Juri Aedla CVE-2012-0841 CVE-2012-2807 : Juri Aedla CVE-2012-5134 : Google Chrome Security Team (Juri Aedla)
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted web page may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in libxslt. These issues were addressed by updating libxslt to version 1.1.28. CVE-ID CVE-2012-2825 : Nicolas Gregoire CVE-2012-2870 : Nicolas Gregoire CVE-2012-2871 : Kai Lu of Fortinet's FortiGuard Labs, Nicolas Gregoire
Apple TV Available for: Apple TV 2nd generation and later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. CVE-ID CVE-2013-0879 : Atte Kettunen of OUSPG CVE-2013-0991 : Jay Civelli of the Chromium development community CVE-2013-0992 : Google Chrome Security Team (Martin Barbella) CVE-2013-0993 : Google Chrome Security Team (Inferno) CVE-2013-0994 : David German of Google CVE-2013-0995 : Google Chrome Security Team (Inferno) CVE-2013-0996 : Google Chrome Security Team (Inferno) CVE-2013-0997 : Vitaliy Toropov working with HP's Zero Day Initiative CVE-2013-0998 : pa_kt working with HP's Zero Day Initiative CVE-2013-0999 : pa_kt working with HP's Zero Day Initiative CVE-2013-1000 : Fermin J. Serna of the Google Security Team CVE-2013-1001 : Ryan Humenick CVE-2013-1002 : Sergey Glazunov CVE-2013-1003 : Google Chrome Security Team (Inferno) CVE-2013-1004 : Google Chrome Security Team (Martin Barbella) CVE-2013-1005 : Google Chrome Security Team (Martin Barbella) CVE-2013-1006 : Google Chrome Security Team (Martin Barbella) CVE-2013-1007 : Google Chrome Security Team (Inferno) CVE-2013-1008 : Sergey Glazunov CVE-2013-1010 : miaubiz CVE-2013-1011 CVE-2013-1037 : Google Chrome Security Team CVE-2013-1038 : Google Chrome Security Team CVE-2013-1039 : own-hero Research working with iDefense VCP CVE-2013-1040 : Google Chrome Security Team CVE-2013-1041 : Google Chrome Security Team CVE-2013-1042 : Google Chrome Security Team CVE-2013-1043 : Google Chrome Security Team CVE-2013-1044 : Apple CVE-2013-1045 : Google Chrome Security Team CVE-2013-1046 : Google Chrome Security Team CVE-2013-1047 : miaubiz CVE-2013-2842 : Cyril Cattiaux CVE-2013-5125 : Google Chrome Security Team CVE-2013-5126 : Apple CVE-2013-5127 : Google Chrome Security Team CVE-2013-5128 : Apple
Installation note:
Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> General -> Update Software".
To check the current version of software, select "Settings -> General -> About"
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0117", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "chrome", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "20.0.1132.26" }, { "model": "chrome", "scope": "eq", "trust": 1.3, "vendor": "google", "version": "20.0.1132.23" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.8" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.33" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.37" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.21" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.2.8" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.2.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "6.1.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.40" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.27" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.29" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.38" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.24" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.35" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.10" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome", "scope": "lte", "trust": 1.0, "vendor": "google", "version": "20.0.1132.42" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.30" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.39" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.36" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.34" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.32" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.6" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.25" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.7" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.22" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.31" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.9" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.28" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.13" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.20" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.41" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.15" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": "20.0.1132.43" }, { "model": "tv", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.0 (apple tv first 2 after generation )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7 (ipad 2 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7 (iphone 4 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7 (ipod touch first 5 after generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows 7)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows 8)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows vista)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows xp sp2 or later )" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura communication manager sp5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.13" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.32" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.1" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.14" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.9" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.1.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.25" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.30" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.12" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96379" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.18" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "one-x client enablement service", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96365" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.14" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "20.0.1132.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.6" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.168" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.29" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.3" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.14" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.21" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.4" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.3" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.91275" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.28" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.5" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura communication manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.8" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.26" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.10" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.26" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.18" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "ios for developer", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.17" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.0.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.151" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.22" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.10" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.13" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.8" }, { "model": "tv", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.4" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.9" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.20" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.3" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "64" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.30" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.23" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "aura application server sip core pb26", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.22" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.27" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.1" }, { "model": "aura presence services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.11" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.27" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.4" }, { "model": "itunes", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11.1.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.3" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.3" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.19" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.5" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.83" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.21" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.15" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.52" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "itunes", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.8" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.11" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.16" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.20" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.1" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.142" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.12" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.4" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.78" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.15" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.13" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.12" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.5" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.2" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.17" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.5.11" }, { "model": "libxml2 beta", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.4.7" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.3.7" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.7.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.2.11" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.1.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.6.1" } ], "sources": [ { "db": "BID", "id": "54718" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "db": "CNNVD", "id": "CNNVD-201206-500" }, { "db": "NVD", "id": "CVE-2012-2807" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "20.0.1132.42", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-2807" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Justin Schuh, Dharani Govindan, and Ken ???gets??? Russell of Chromium development community, Inferno, Jurczyk, and Chris Evans of Google Chrome Security Team, miaubiz, Atte Kettunen of OUSPG, ???simonbrown60???, Moshe Zioni of Comsec Consulting, J??ri Ae", "sources": [ { "db": "CNNVD", "id": "CNNVD-201206-500" } ], "trust": 0.6 }, "cve": "CVE-2012-2807", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2012-2807", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-56088", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-2807", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201206-500", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-56088", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2012-2807", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-56088" }, { "db": "VULMON", "id": "CVE-2012-2807" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "db": "CNNVD", "id": "CNNVD-201206-500" }, { "db": "NVD", "id": "CVE-2012-2807" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. libxml2 is prone to multiple integer-overflow vulnerabilities because it fails to properly validate user-supplied input. \nSuccessful exploits may allow the attacker to execute arbitrary code in the context of applications that use the affected library. Failed exploit attempts will likely result in denial-of-service conditions. \nNote: This issue was previously discussed in BID 54203 (Google Chrome Prior to 20.0.1132.43 Multiple Security Vulnerabilities), but has been given its own record to better document it. An\nattacker with a privileged network position may inject arbitrary\ncontents. This issue was addressed by using an encrypted HTTPS\nconnection to retrieve tutorials. \n \n A denial of service flaw was found in the way libxml2 performed string\n substitutions when entity values for entity references replacement\n was enabled. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: libxml2 security update\nAdvisory ID: RHSA-2012:1288-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1288.html\nIssue date: 2012-09-18\nCVE Names: CVE-2011-3102 CVE-2012-2807 \n=====================================================================\n\n1. Summary:\n\nUpdated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe libxml2 library is a development toolbox providing the implementation\nof various XML standards. \n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in the way libxml2 handled documents that enable entity\nexpansion. A remote attacker could provide a large, specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2012-2807)\n\nA one byte buffer overflow was found in the way libxml2 evaluated certain\nparts of XML Pointer Language (XPointer) expressions. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash\nor, potentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2011-3102)\n\nAll users of libxml2 are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. The desktop must\nbe restarted (log out, then log back in) for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm\n\ni386:\nlibxml2-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm\n\nx86_64:\nlibxml2-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm\nlibxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm\n\ni386:\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm\n\nx86_64:\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm\n\ni386:\nlibxml2-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm\n\nia64:\nlibxml2-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-2.6.26-2.1.15.el5_8.5.ia64.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ia64.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.ia64.rpm\nlibxml2-python-2.6.26-2.1.15.el5_8.5.ia64.rpm\n\nppc:\nlibxml2-2.6.26-2.1.15.el5_8.5.ppc.rpm\nlibxml2-2.6.26-2.1.15.el5_8.5.ppc64.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc64.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.ppc.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.ppc64.rpm\nlibxml2-python-2.6.26-2.1.15.el5_8.5.ppc.rpm\n\ns390x:\nlibxml2-2.6.26-2.1.15.el5_8.5.s390.rpm\nlibxml2-2.6.26-2.1.15.el5_8.5.s390x.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390x.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.s390.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.s390x.rpm\nlibxml2-python-2.6.26-2.1.15.el5_8.5.s390x.rpm\n\nx86_64:\nlibxml2-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm\nlibxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm\nlibxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\ni386:\nlibxml2-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-python-2.7.6-8.el6_3.3.i686.rpm\n\nx86_64:\nlibxml2-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-python-2.7.6-8.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\ni386:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-static-2.7.6-8.el6_3.3.i686.rpm\n\nx86_64:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-static-2.7.6-8.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\nx86_64:\nlibxml2-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-python-2.7.6-8.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\nx86_64:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-static-2.7.6-8.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\ni386:\nlibxml2-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-python-2.7.6-8.el6_3.3.i686.rpm\n\nppc64:\nlibxml2-2.7.6-8.el6_3.3.ppc.rpm\nlibxml2-2.7.6-8.el6_3.3.ppc64.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.ppc.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.ppc.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.ppc64.rpm\nlibxml2-python-2.7.6-8.el6_3.3.ppc64.rpm\n\ns390x:\nlibxml2-2.7.6-8.el6_3.3.s390.rpm\nlibxml2-2.7.6-8.el6_3.3.s390x.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.s390.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.s390.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.s390x.rpm\nlibxml2-python-2.7.6-8.el6_3.3.s390x.rpm\n\nx86_64:\nlibxml2-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-python-2.7.6-8.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\ni386:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-static-2.7.6-8.el6_3.3.i686.rpm\n\nppc64:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm\nlibxml2-static-2.7.6-8.el6_3.3.ppc64.rpm\n\ns390x:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm\nlibxml2-static-2.7.6-8.el6_3.3.s390x.rpm\n\nx86_64:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-static-2.7.6-8.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\ni386:\nlibxml2-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-python-2.7.6-8.el6_3.3.i686.rpm\n\nx86_64:\nlibxml2-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-python-2.7.6-8.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm\n\ni386:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm\nlibxml2-static-2.7.6-8.el6_3.3.i686.rpm\n\nx86_64:\nlibxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm\nlibxml2-static-2.7.6-8.el6_3.3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3102.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2807.html\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQWK4WXlSAg2UNWIIRApfNAJoDZ1KoFa1ivJ3RsvwbJWpyEuNlTQCfTIoL\nSRXAYXEnPqGXXAYUv7EtpKQ=\n=iP+5\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.7.8.dfsg-2+squeeze5. \n\nFor the testing distribution (wheezy) and the unstable distribution (sid), \nthis problem has been fixed in version 2.8.0+dfsg1-5. ============================================================================\nUbuntu Security Notice USN-1587-1\nSeptember 27, 2012\n\nlibxml2 vulnerability\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n- Ubuntu 8.04 LTS\n\nSummary:\n\nApplications using libxml2 could be made to crash or run programs as your\nlogin if they opened a specially crafted file. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n libxml2 2.7.8.dfsg-5.1ubuntu4.2\n\nUbuntu 11.10:\n libxml2 2.7.8.dfsg-4ubuntu0.4\n\nUbuntu 11.04:\n libxml2 2.7.8.dfsg-2ubuntu0.5\n\nUbuntu 10.04 LTS:\n libxml2 2.7.6.dfsg-1ubuntu1.6\n\nUbuntu 8.04 LTS:\n libxml2 2.6.31.dfsg-2ubuntu1.10\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-09-20-1 Apple TV 6.0\n\nApple TV 6.0 is now available and addresses the following:\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JBIG2\nencoded data in PDF files. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-1025 : Felix Groebert of the Google Security Team\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Playing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of Sorenson\nencoded movie files. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2013-1019 : Tom Gallagher (Microsoft) \u0026 Paul Bates (Microsoft)\nworking with HP\u0027s Zero Day Initiative\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker with a privileged network position may intercept\nuser credentials or other sensitive information\nDescription: TrustWave, a trusted root CA, has issued, and\nsubsequently revoked, a sub-CA certificate from one of its trusted\nanchors. This sub-CA facilitated the interception of communications\nsecured by Transport Layer Security (TLS). This update added the\ninvolved sub-CA certificate to OS X\u0027s list of untrusted certificates. \nCVE-ID\nCVE-2013-5134\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker who has arbitrary code execution on a device may\nbe able to persist code execution across reboots\nDescription: Multiple buffer overflows existed in dyld\u0027s\nopenSharedCacheFile() function. These issues were addressed through\nimproved bounds checking. \nCVE-ID\nCVE-2013-3950 : Stefan Esser\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JPEG2000\nencoded data in PDF files. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-1026 : Felix Groebert of the Google Security Team\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: A malicious local application could cause an unexpected\nsystem termination\nDescription: A null pointer dereference existed in IOCatalogue. \nThe issue was addressed through additional type checking. \nCVE-ID\nCVE-2013-5138 : Will Estes\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Executing a malicious application may result in arbitrary\ncode execution within the kernel\nDescription: An out of bounds array access existed in the\nIOSerialFamily driver. This issue was addressed through additional\nbounds checking. \nCVE-ID\nCVE-2013-5139 : @dent1zt\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: A remote attacker can cause a device to unexpectedly restart\nDescription: Sending an invalid packet fragment to a device can\ncause a kernel assert to trigger, leading to a device restart. The\nissue was addressed through additional validation of packet\nfragments. \nCVE-ID\nCVE-2013-5140 : Joonas Kuorilehto of Codenomicon, an anonymous\nresearcher working with CERT-FI, Antti LevomAki and Lauri Virtanen\nof Vulnerability Analysis Group, Stonesoft\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker on a local network can cause a denial of service\nDescription: An attacker on a local network can send specially\ncrafted IPv6 ICMP packets and cause high CPU load. The issue was\naddressed by rate limiting ICMP packets before verifying their\nchecksum. \nCVE-ID\nCVE-2011-2391 : Marc Heuse\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Kernel stack memory may be disclosed to local users\nDescription: An information disclosure issue existed in the msgctl\nand segctl APIs. This issue was addressed by initializing data\nstructures returned from the kernel. \nCVE-ID\nCVE-2013-5142 : Kenzley Alphonse of Kenx Technology, Inc\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Unprivileged processes could get access to the contents of\nkernel memory which could lead to privilege escalation\nDescription: An information disclosure issue existed in the\nmach_port_space_info API. This issue was addressed by initializing\nthe iin_collision field in structures returned from the kernel. \nCVE-ID\nCVE-2013-3953 : Stefan Esser\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Unprivileged processes may be able to cause an unexpected\nsystem termination or arbitrary code execution in the kernel\nDescription: A memory corruption issue existed in the handling of\narguments to the posix_spawn API. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-3954 : Stefan Esser\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An unauthorized process may modify the set of loaded kernel\nextensions\nDescription: An issue existed in kextd\u0027s handling of IPC messages\nfrom unauthenticated senders. This issue was addressed by adding\nadditional authorization checks. \nCVE-ID\nCVE-2013-5145 : \"Rainbow PRISM\"\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted web page may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in libxml. \nThese issues were addressed by updating libxml to version 2.9.0. \nCVE-ID\nCVE-2011-3102 : Juri Aedla\nCVE-2012-0841\nCVE-2012-2807 : Juri Aedla\nCVE-2012-5134 : Google Chrome Security Team (Juri Aedla)\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted web page may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in libxslt. \nThese issues were addressed by updating libxslt to version 1.1.28. \nCVE-ID\nCVE-2012-2825 : Nicolas Gregoire\nCVE-2012-2870 : Nicolas Gregoire\nCVE-2012-2871 : Kai Lu of Fortinet\u0027s FortiGuard Labs, Nicolas\nGregoire\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Visiting a maliciously crafted website may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in WebKit. \nThese issues were addressed through improved memory handling. \nCVE-ID\nCVE-2013-0879 : Atte Kettunen of OUSPG\nCVE-2013-0991 : Jay Civelli of the Chromium development community\nCVE-2013-0992 : Google Chrome Security Team (Martin Barbella)\nCVE-2013-0993 : Google Chrome Security Team (Inferno)\nCVE-2013-0994 : David German of Google\nCVE-2013-0995 : Google Chrome Security Team (Inferno)\nCVE-2013-0996 : Google Chrome Security Team (Inferno)\nCVE-2013-0997 : Vitaliy Toropov working with HP\u0027s Zero Day Initiative\nCVE-2013-0998 : pa_kt working with HP\u0027s Zero Day Initiative\nCVE-2013-0999 : pa_kt working with HP\u0027s Zero Day Initiative\nCVE-2013-1000 : Fermin J. Serna of the Google Security Team\nCVE-2013-1001 : Ryan Humenick\nCVE-2013-1002 : Sergey Glazunov\nCVE-2013-1003 : Google Chrome Security Team (Inferno)\nCVE-2013-1004 : Google Chrome Security Team (Martin Barbella)\nCVE-2013-1005 : Google Chrome Security Team (Martin Barbella)\nCVE-2013-1006 : Google Chrome Security Team (Martin Barbella)\nCVE-2013-1007 : Google Chrome Security Team (Inferno)\nCVE-2013-1008 : Sergey Glazunov\nCVE-2013-1010 : miaubiz\nCVE-2013-1011\nCVE-2013-1037 : Google Chrome Security Team\nCVE-2013-1038 : Google Chrome Security Team\nCVE-2013-1039 : own-hero Research working with iDefense VCP\nCVE-2013-1040 : Google Chrome Security Team\nCVE-2013-1041 : Google Chrome Security Team\nCVE-2013-1042 : Google Chrome Security Team\nCVE-2013-1043 : Google Chrome Security Team\nCVE-2013-1044 : Apple\nCVE-2013-1045 : Google Chrome Security Team\nCVE-2013-1046 : Google Chrome Security Team\nCVE-2013-1047 : miaubiz\nCVE-2013-2842 : Cyril Cattiaux\nCVE-2013-5125 : Google Chrome Security Team\nCVE-2013-5126 : Apple\nCVE-2013-5127 : Google Chrome Security Team\nCVE-2013-5128 : Apple\n\n\nInstallation note:\n\nApple TV will periodically check for software updates. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e General -\u003e Update Software\". \n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About\"", "sources": [ { "db": "NVD", "id": "CVE-2012-2807" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "db": "BID", "id": "54718" }, { "db": "VULHUB", "id": "VHN-56088" }, { "db": "VULMON", "id": "CVE-2012-2807" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "116647" }, { "db": "PACKETSTORM", "id": "115268" }, { "db": "PACKETSTORM", "id": "115347" }, { "db": "PACKETSTORM", "id": "116935" }, { "db": "PACKETSTORM", "id": "123339" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-2807", "trust": 3.6 }, { "db": "BID", "id": "54718", "trust": 1.5 }, { "db": "SECUNIA", "id": "54886", "trust": 1.2 }, { "db": "SECUNIA", "id": "50658", "trust": 1.2 }, { "db": "SECUNIA", "id": "55568", "trust": 1.2 }, { "db": "SECUNIA", "id": "50800", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU98681940", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU95174988", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU94321146", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2012-002873", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201206-500", "trust": 0.7 }, { "db": "BID", "id": "54203", "trust": 0.6 }, { "db": "NSFOCUS", "id": "19876", "trust": 0.6 }, { "db": "NSFOCUS", "id": "20191", "trust": 0.6 }, { "db": "NSFOCUS", "id": "20287", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "116935", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "115268", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "115347", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-56088", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2012-2807", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124932", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121130", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116647", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123339", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-56088" }, { "db": "VULMON", "id": "CVE-2012-2807" }, { "db": "BID", "id": "54718" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "116647" }, { "db": "PACKETSTORM", "id": "115268" }, { "db": "PACKETSTORM", "id": "115347" }, { "db": "PACKETSTORM", "id": "116935" }, { "db": "PACKETSTORM", "id": "123339" }, { "db": "CNNVD", "id": "CNNVD-201206-500" }, { "db": "NVD", "id": "CVE-2012-2807" } ] }, "id": "VAR-201206-0117", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-56088" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:53:19.963000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2013-09-18-2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00006.html" }, { "title": "APPLE-SA-2013-10-22-8", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00009.html" }, { "title": "APPLE-SA-2013-09-20-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00008.html" }, { "title": "HT6001", "trust": 0.8, "url": "http://support.apple.com/kb/ht6001" }, { "title": "HT5934", "trust": 0.8, "url": "http://support.apple.com/kb/ht5934" }, { "title": "HT5935", "trust": 0.8, "url": "http://support.apple.com/kb/ht5935" }, { "title": "HT5934", "trust": 0.8, "url": "http://support.apple.com/kb/ht5934?viewlocale=ja_jp" }, { "title": "HT5935", "trust": 0.8, "url": "http://support.apple.com/kb/ht5935?viewlocale=ja_jp" }, { "title": "HT6001", "trust": 0.8, "url": "http://support.apple.com/kb/ht6001?viewlocale=ja_jp" }, { "title": "DSA-2521", "trust": 0.8, "url": "http://www.debian.org/security/2012/dsa-2521" }, { "title": "Stable Channel Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/2012/06/stable-channel-update_26.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja" }, { "title": "openSUSE-SU-2012:0813", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-updates/2012-07/msg00003.html" }, { "title": "MDVSA-2012:126", "trust": 0.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:126" }, { "title": "MDVSA-2013:056", "trust": 0.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:056" }, { "title": "CVE-2012-2807 Numeric Errors vulnerability in libxslt", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_2807_numeric_errors" }, { "title": "USN-1587-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-1587-1" }, { "title": "Red Hat: Moderate: libxml2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121288 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: CVE-2012-2807", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=28cfa0ab26903fd56009a8e6cae0cc04" }, { "title": "Ubuntu Security Notice: libxml2 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1587-1" }, { "title": "Amazon Linux AMI: ALAS-2012-134", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-134" }, { "title": "Debian CVElist Bug Report Logs: CVE-2012-2825", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2c2953f7c3ddea6272c7e25a7a4558f0" }, { "title": "VMware Security Advisories: VMware vSphere security updates for the authentication service and third party libraries", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=4b5e3f2420b6e62eeeabf7f83f5bb496" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-2807" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-56088" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "db": "NVD", "id": "CVE-2012-2807" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "trust": 1.8, "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "trust": 1.5, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00006.html" }, { "trust": 1.5, "url": "http://support.apple.com/kb/ht6001" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/54718" }, { "trust": 1.3, "url": "http://www.ubuntu.com/usn/usn-1587-1" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00009.html" }, { "trust": 1.2, "url": "http://support.apple.com/kb/ht5934" }, { "trust": 1.2, "url": "http://www.debian.org/security/2012/dsa-2521" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:126" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:056" }, { "trust": 1.2, "url": "http://secunia.com/advisories/50658" }, { "trust": 1.2, "url": "http://secunia.com/advisories/50800" }, { "trust": 1.2, "url": "http://secunia.com/advisories/54886" }, { "trust": 1.2, "url": "http://secunia.com/advisories/55568" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "trust": 1.2, "url": "https://hermes.opensuse.org/messages/15075728" }, { "trust": 1.2, "url": "https://hermes.opensuse.org/messages/15375990" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2807" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu98681940/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu95174988/" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94321146/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2807" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2807" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/54203" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20191" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19876" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20287" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3102" }, { "trust": 0.3, "url": "http://xmlsoft.org/index.html" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=835863" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht5935" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100167711" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_2807_numeric_errors" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2013-0001.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5134" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0841" }, { "trust": 0.2, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2825" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2871" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2870" }, { "trust": 0.2, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/189.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2012:1288" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1587-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=26946" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1039" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1045" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1024" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5125" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1043" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1041" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1040" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1038" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1044" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1042" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1046" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1047" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2842" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1242" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5128" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1037" }, { "trust": 0.1, "url": "http://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912400" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0338" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0338" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3102" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5134" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3102.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-2807.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-1288.html" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-4ubuntu0.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.6" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.6.31.dfsg-2ubuntu1.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-2ubuntu0.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0997" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0996" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0879" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1001" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0995" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0992" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1003" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2391" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1002" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0993" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1004" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0991" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0999" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0994" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1007" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0998" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1006" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1008" } ], "sources": [ { "db": "VULHUB", "id": "VHN-56088" }, { "db": "VULMON", "id": "CVE-2012-2807" }, { "db": "BID", "id": "54718" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "116647" }, { "db": "PACKETSTORM", "id": "115268" }, { "db": "PACKETSTORM", "id": "115347" }, { "db": "PACKETSTORM", "id": "116935" }, { "db": "PACKETSTORM", "id": "123339" }, { "db": "CNNVD", "id": "CNNVD-201206-500" }, { "db": "NVD", "id": "CVE-2012-2807" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-56088" }, { "db": "VULMON", "id": "CVE-2012-2807" }, { "db": "BID", "id": "54718" }, { "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "116647" }, { "db": "PACKETSTORM", "id": "115268" }, { "db": "PACKETSTORM", "id": "115347" }, { "db": "PACKETSTORM", "id": "116935" }, { "db": "PACKETSTORM", "id": "123339" }, { "db": "CNNVD", "id": "CNNVD-201206-500" }, { "db": "NVD", "id": "CVE-2012-2807" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-06-27T00:00:00", "db": "VULHUB", "id": "VHN-56088" }, { "date": "2012-06-27T00:00:00", "db": "VULMON", "id": "CVE-2012-2807" }, { "date": "2012-06-26T00:00:00", "db": "BID", "id": "54718" }, { "date": "2012-06-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "date": "2014-01-24T01:33:33", "db": "PACKETSTORM", "id": "124932" }, { "date": "2013-04-08T20:28:39", "db": "PACKETSTORM", "id": "121130" }, { "date": "2012-09-19T07:23:12", "db": "PACKETSTORM", "id": "116647" }, { "date": "2012-08-05T08:24:56", "db": "PACKETSTORM", "id": "115268" }, { "date": "2012-08-08T14:04:32", "db": "PACKETSTORM", "id": "115347" }, { "date": "2012-09-27T18:42:22", "db": "PACKETSTORM", "id": "116935" }, { "date": "2013-09-20T20:54:13", "db": "PACKETSTORM", "id": "123339" }, { "date": "2012-06-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201206-500" }, { "date": "2012-06-27T10:18:38.353000", "db": "NVD", "id": "CVE-2012-2807" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-28T00:00:00", "db": "VULHUB", "id": "VHN-56088" }, { "date": "2014-01-28T00:00:00", "db": "VULMON", "id": "CVE-2012-2807" }, { "date": "2015-04-13T22:23:00", "db": "BID", "id": "54718" }, { "date": "2014-02-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-002873" }, { "date": "2012-06-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201206-500" }, { "date": "2023-11-07T02:10:52.540000", "db": "NVD", "id": "CVE-2012-2807" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "116647" }, { "db": "PACKETSTORM", "id": "115347" }, { "db": "CNNVD", "id": "CNNVD-201206-500" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "64-bit Linux On the platform Google Chrome Used in libxml2 Integer overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002873" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201206-500" } ], "trust": 0.6 } }
gsd-2012-2807
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-2807", "description": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "id": "GSD-2012-2807", "references": [ "https://www.suse.com/security/cve/CVE-2012-2807.html", "https://www.debian.org/security/2012/dsa-2521", "https://access.redhat.com/errata/RHSA-2012:1288", "https://alas.aws.amazon.com/cve/html/CVE-2012-2807.html", "https://linux.oracle.com/cve/CVE-2012-2807.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-2807" ], "details": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "id": "GSD-2012-2807", "modified": "2023-12-13T01:20:16.139905Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1627", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "50658", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50658" }, { "name": "openSUSE-SU-2012:0975", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "54718", "refsource": "BID", "url": "http://www.securityfocus.com/bid/54718" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "55568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55568" }, { "name": "USN-1587-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "DSA-2521", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "MDVSA-2012:126", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=129930", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "50800", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2013:056", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:20.0.1132.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "20.0.1132.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2807" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=129930", "refsource": "CONFIRM", "tags": [], "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "tags": [], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "DSA-2521", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "openSUSE-SU-2012:0975", "refsource": "SUSE", "tags": [], "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "USN-1587-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "54718", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/54718" }, { "name": "50800", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2012:126", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "name": "50658", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/50658" }, { "name": "MDVSA-2013:056", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" }, { "name": "54886", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/54886" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "SUSE-SU-2013:1627", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "55568", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/55568" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT6001" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2014-01-28T04:45Z", "publishedDate": "2012-06-27T10:18Z" } } }
ghsa-52m3-crxv-6mg3
Vulnerability from github
Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
{ "affected": [], "aliases": [ "CVE-2012-2807" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-06-27T10:18:00Z", "severity": "MODERATE" }, "details": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "id": "GHSA-52m3-crxv-6mg3", "modified": "2022-05-17T04:54:08Z", "published": "2022-05-17T04:54:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2807" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/15075728" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/15375990" }, { "type": "WEB", "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/50658" }, { "type": "WEB", "url": "http://secunia.com/advisories/50800" }, { "type": "WEB", "url": "http://secunia.com/advisories/54886" }, { "type": "WEB", "url": "http://secunia.com/advisories/55568" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5934" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT6001" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2521" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/54718" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1587-1" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2012_1288
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards.\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in the way libxml2 handled documents that enable entity\nexpansion. A remote attacker could provide a large, specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2012-2807)\n\nA one byte buffer overflow was found in the way libxml2 evaluated certain\nparts of XML Pointer Language (XPointer) expressions. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash\nor, potentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2011-3102)\n\nAll users of libxml2 are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. The desktop must\nbe restarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1288", "url": "https://access.redhat.com/errata/RHSA-2012:1288" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "822109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=822109" }, { "category": "external", "summary": "835863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=835863" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1288.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-22T06:04:25+00:00", "generator": { "date": "2024-11-22T06:04:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1288", "initial_release_date": "2012-09-18T17:14:00+00:00", "revision_history": [ { "date": "2012-09-18T17:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-18T17:19:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:04:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.5?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.5?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.5?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.3?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.3?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.3.ppc", "product": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc", "product_id": "libxml2-0:2.7.6-8.el6_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.5?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.5?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "product_id": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "product": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "product_id": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "product_id": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "product_id": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "product_id": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "product": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "product_id": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=i386" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.5?arch=i386" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.5?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.5?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.5?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.5?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.5?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.5?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "product_id": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.3.s390x", "product": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x", "product_id": "libxml2-0:2.7.6-8.el6_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "product_id": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.5?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.5?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.3?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.3?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.3.s390", "product": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390", "product_id": "libxml2-0:2.7.6-8.el6_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.3?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.src", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.src", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.5?arch=src" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.3.src", "product": { "name": "libxml2-0:2.7.6-8.el6_3.3.src", "product_id": "libxml2-0:2.7.6-8.el6_3.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "product_id": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.3.i686", "product": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686", "product_id": "libxml2-0:2.7.6-8.el6_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "product_id": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.3?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3102", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2012-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "822109" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml2, as used in Google Chrome before 19.0.1084.46 and other products, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: An off-by-one out-of-bounds write by XPointer part evaluation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3102" }, { "category": "external", "summary": "RHBZ#822109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=822109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3102", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3102" } ], "release_date": "2012-05-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-18T17:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1288" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml: An off-by-one out-of-bounds write by XPointer part evaluation" }, { "cve": "CVE-2012-2807", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2012-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "835863" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "(64-bit): Multiple integer overflows, leading to DoS or possibly other unspecified impact", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected the version of libxml2 as shipped with Red Hat Enterprise Linux 5 and 6 has been addressed via RHSA-2012:1288. This issue does not affect the version of mingw32-libxml2 as shipped with Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2807" }, { "category": "external", "summary": "RHBZ#835863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=835863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2807", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2807" } ], "release_date": "2012-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-18T17:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1288" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.5.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.5.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.3.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(64-bit): Multiple integer overflows, leading to DoS or possibly other unspecified impact" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.