RHSA-2010:0757
Vulnerability from csaf_redhat
Published
2010-10-08 01:55
Modified
2024-11-22 03:41
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging security and bug fix update 1.2.2

Notes

Topic
Updated Red Hat Enterprise MRG Messaging packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime and Grid) is a real-time IT infrastructure for enterprise computing. MRG Messaging implements the Advanced Message Queuing Protocol (AMQP) standard, adding persistence options, kernel optimizations, and operating system services. A flaw was found in the way SSL connections to the MRG Messaging broker were handled. A connection (from a user or client application) to the broker's SSL port would prevent the broker from responding to any other connections on that port, until the first connection's SSL handshake completed or failed. A remote user could use this flaw to block connections from legitimate clients. Note that this issue only affected connections to the SSL port. The broker does not listen for SSL connections by default. (CVE-2010-3083) A flaw was found in the way the MRG Messaging broker handled the receipt of large persistent messages. If a remote, authenticated user sent a very large persistent message, the broker could exhaust stack memory, causing the broker to crash. (CVE-2010-3701) This update also includes a number of MRG Messaging bug fixes, including updated qpidc and rhm packages: * The Messaging broker failed when first a new durable exchange was supplied by a plug-in, and then the broker was restarted. The startup sequence has been reordered so that the plug-in modules are loaded before the store is recovered. With this update, the new exchange is now recognized and recovered successfully and the broker starts up. (BZ#550151) * qpid-route could not delete an existing route due to a problem with the management object for the bridge. With this update, qpid-route follows the normal path. (BZ#560696) * Previously, clients connecting over SSL needed to use some other username to authenticate themselves to have permission granted via ACLs. This update adds the option to use the client identity as authenticated by SSL. (BZ#601222) * New brokers did not see a durable exchange even though it existed in a cluster. This update checks for any durable exchanges to be replicated when a new broker is added to the cluster. Now, the exchange is visible on the new broker. (BZ#601230) * Cluster members occasionally failed when a new member was added to a cluster with active consumers, because some of the consumer information was not being replicated to new members joining a cluster. With this update, the missing information is replicated to new members when joining a cluster. (BZ#601236) * Performance decreased when reading messages from a queue sequentially without taking them off the queue. With this update, the algorithm for traversing through messages has been changed, and the next message is found more quickly, even for large queues. (BZ#611907) * Wire level protocol violation or segmentation faults occurred when adding tags due to possible modification of the message concurrent with its encoding. This update clones messages before adding tags to prevent concurrent modification as they are being delivered and encoded. (BZ#619919) All Red Hat Enterprise MRG users are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the qpidd service must be restarted ("service qpidd restart") for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Red Hat Enterprise MRG Messaging packages that fix two security\nissues and several bugs are now available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Enterprise MRG (Messaging, Realtime and Grid) is a real-time IT\ninfrastructure for enterprise computing. MRG Messaging implements the\nAdvanced Message Queuing Protocol (AMQP) standard, adding persistence\noptions, kernel optimizations, and operating system services.\n\nA flaw was found in the way SSL connections to the MRG Messaging broker\nwere handled. A connection (from a user or client application) to the\nbroker\u0027s SSL port would prevent the broker from responding to any other\nconnections on that port, until the first connection\u0027s SSL handshake\ncompleted or failed. A remote user could use this flaw to block connections\nfrom legitimate clients. Note that this issue only affected connections to\nthe SSL port. The broker does not listen for SSL connections by default.\n(CVE-2010-3083)\n\nA flaw was found in the way the MRG Messaging broker handled the receipt of\nlarge persistent messages. If a remote, authenticated user sent a very\nlarge persistent message, the broker could exhaust stack memory, causing\nthe broker to crash. (CVE-2010-3701)\n\nThis update also includes a number of MRG Messaging bug fixes, including\nupdated qpidc and rhm packages:\n\n* The Messaging broker failed when first a new durable exchange was\nsupplied by a plug-in, and then the broker was restarted. The startup\nsequence has been reordered so that the plug-in modules are loaded before\nthe store is recovered. With this update, the new exchange is now\nrecognized and recovered successfully and the broker starts up. (BZ#550151)\n\n* qpid-route could not delete an existing route due to a problem with the\nmanagement object for the bridge. With this update, qpid-route follows the\nnormal path. (BZ#560696)\n\n* Previously, clients connecting over SSL needed to use some other username\nto authenticate themselves to have permission granted via ACLs. This update\nadds the option to use the client identity as authenticated by SSL.\n(BZ#601222)\n\n* New brokers did not see a durable exchange even though it existed in a\ncluster. This update checks for any durable exchanges to be replicated when\na new broker is added to the cluster. Now, the exchange is visible on the\nnew broker. (BZ#601230)\n\n* Cluster members occasionally failed when a new member was added to a\ncluster with active consumers, because some of the consumer information was\nnot being replicated to new members joining a cluster. With this update,\nthe missing information is replicated to new members when joining a\ncluster. (BZ#601236)\n\n* Performance decreased when reading messages from a queue sequentially\nwithout taking them off the queue. With this update, the algorithm for\ntraversing through messages has been changed, and the next message is found\nmore quickly, even for large queues. (BZ#611907)\n\n* Wire level protocol violation or segmentation faults occurred when adding\ntags due to possible modification of the message concurrent with its\nencoding. This update clones messages before adding tags to prevent\nconcurrent modification as they are being delivered and encoded.\n(BZ#619919)\n\nAll Red Hat Enterprise MRG users are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the qpidd service must be restarted (\"service qpidd restart\") for\nthis update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0757",
        "url": "https://access.redhat.com/errata/RHSA-2010:0757"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "632657",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632657"
      },
      {
        "category": "external",
        "summary": "639054",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639054"
      },
      {
        "category": "external",
        "summary": "640006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640006"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0757.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Enterprise MRG Messaging security and bug fix update 1.2.2",
    "tracking": {
      "current_release_date": "2024-11-22T03:41:28+00:00",
      "generator": {
        "date": "2024-11-22T03:41:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2010:0757",
      "initial_release_date": "2010-10-08T01:55:00+00:00",
      "revision_history": [
        {
          "date": "2010-10-08T01:55:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-10-07T21:55:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T03:41:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat MRG Messaging for RHEL-4 AS",
                "product": {
                  "name": "Red Hat MRG Messaging for RHEL-4 AS",
                  "product_id": "4AS-MRG-Messaging-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Messaging for RHEL-4 ES",
                "product": {
                  "name": "Red Hat MRG Messaging for RHEL-4 ES",
                  "product_id": "4ES-MRG-Messaging-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Messaging Base for RHEL-4 AS",
                "product": {
                  "name": "Red Hat MRG Messaging Base for RHEL-4 AS",
                  "product_id": "4AS-MRG-Messaging-Base-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Messaging Base for RHEL-4 ES",
                "product": {
                  "name": "Red Hat MRG Messaging Base for RHEL-4 ES",
                  "product_id": "4ES-MRG-Messaging-Base-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-4"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qpidc-perftest-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidc-perftest-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidc-perftest-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-perftest@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-debuginfo@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-ssl-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidd-ssl-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidd-ssl-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-ssl@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-xml-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidd-xml-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidd-xml-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-xml@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qmf-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qmf-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qmf-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qmf@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidd-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidd-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-devel-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidd-devel-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidd-devel-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-devel@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-acl-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidd-acl-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidd-acl-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-acl@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-devel-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidc-devel-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidc-devel-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-devel@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-ssl-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidc-ssl-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidc-ssl-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-ssl@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qmf-devel-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qmf-devel-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qmf-devel-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qmf-devel@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-0:0.5.752581-42.el4.x86_64",
                "product": {
                  "name": "qpidc-0:0.5.752581-42.el4.x86_64",
                  "product_id": "qpidc-0:0.5.752581-42.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc@0.5.752581-42.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhm-0:0.5.3206-36.el4.x86_64",
                "product": {
                  "name": "rhm-0:0.5.3206-36.el4.x86_64",
                  "product_id": "rhm-0:0.5.3206-36.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhm@0.5.3206-36.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
                "product": {
                  "name": "rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
                  "product_id": "rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhm-debuginfo@0.5.3206-36.el4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qpidc-perftest-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidc-perftest-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidc-perftest-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-perftest@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-debuginfo-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidc-debuginfo-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidc-debuginfo-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-debuginfo@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-ssl-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidd-ssl-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidd-ssl-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-ssl@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-xml-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidd-xml-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidd-xml-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-xml@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qmf-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qmf-0:0.5.752581-42.el4.i386",
                  "product_id": "qmf-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qmf@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidd-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidd-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-devel-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidd-devel-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidd-devel-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-devel@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidd-acl-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidd-acl-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidd-acl-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidd-acl@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-devel-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidc-devel-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidc-devel-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-devel@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-ssl-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidc-ssl-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidc-ssl-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc-ssl@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qmf-devel-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qmf-devel-0:0.5.752581-42.el4.i386",
                  "product_id": "qmf-devel-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qmf-devel@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpidc-0:0.5.752581-42.el4.i386",
                "product": {
                  "name": "qpidc-0:0.5.752581-42.el4.i386",
                  "product_id": "qpidc-0:0.5.752581-42.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc@0.5.752581-42.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhm-0:0.5.3206-36.el4.i386",
                "product": {
                  "name": "rhm-0:0.5.3206-36.el4.i386",
                  "product_id": "rhm-0:0.5.3206-36.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhm@0.5.3206-36.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhm-debuginfo-0:0.5.3206-36.el4.i386",
                "product": {
                  "name": "rhm-debuginfo-0:0.5.3206-36.el4.i386",
                  "product_id": "rhm-debuginfo-0:0.5.3206-36.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhm-debuginfo@0.5.3206-36.el4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qpidc-0:0.5.752581-42.el4.src",
                "product": {
                  "name": "qpidc-0:0.5.752581-42.el4.src",
                  "product_id": "qpidc-0:0.5.752581-42.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpidc@0.5.752581-42.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhm-0:0.5.3206-36.el4.src",
                "product": {
                  "name": "rhm-0:0.5.3206-36.el4.src",
                  "product_id": "rhm-0:0.5.3206-36.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhm@0.5.3206-36.el4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.src",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-perftest-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-perftest-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-perftest-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-perftest-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-acl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-acl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-acl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-acl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-xml-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-xml-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-xml-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-xml-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-0:0.5.3206-36.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386"
        },
        "product_reference": "rhm-0:0.5.3206-36.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-0:0.5.3206-36.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src"
        },
        "product_reference": "rhm-0:0.5.3206-36.el4.src",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-0:0.5.3206-36.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64"
        },
        "product_reference": "rhm-0:0.5.3206-36.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-debuginfo-0:0.5.3206-36.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386"
        },
        "product_reference": "rhm-debuginfo-0:0.5.3206-36.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-debuginfo-0:0.5.3206-36.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64"
        },
        "product_reference": "rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.src",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS",
          "product_id": "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4AS-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.src",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-perftest-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-perftest-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-perftest-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-perftest-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-acl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-acl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-acl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-acl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-xml-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-xml-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-xml-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-xml-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-0:0.5.3206-36.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386"
        },
        "product_reference": "rhm-0:0.5.3206-36.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-0:0.5.3206-36.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src"
        },
        "product_reference": "rhm-0:0.5.3206-36.el4.src",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-0:0.5.3206-36.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64"
        },
        "product_reference": "rhm-0:0.5.3206-36.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-debuginfo-0:0.5.3206-36.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386"
        },
        "product_reference": "rhm-debuginfo-0:0.5.3206-36.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhm-debuginfo-0:0.5.3206-36.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64"
        },
        "product_reference": "rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qmf-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qmf-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.src",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidc-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidc-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-devel-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-devel-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.i386",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpidd-ssl-0:0.5.752581-42.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES",
          "product_id": "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
        },
        "product_reference": "qpidd-ssl-0:0.5.752581-42.el4.x86_64",
        "relates_to_product_reference": "4ES-MRG-Messaging-Base-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-3083",
      "discovery_date": "2010-05-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "632657"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "sys/ssl/SslSocket.cpp in qpidd in Apache Qpid, as used in Red Hat Enterprise MRG before 1.2.2 and other products, when SSL is enabled, allows remote attackers to cause a denial of service (daemon outage) by connecting to the SSL port but not participating in an SSL handshake.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "MRG: SSL connections to MRG broker can be blocked",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
          "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
          "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
          "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
          "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
          "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
          "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
          "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
          "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3083"
        },
        {
          "category": "external",
          "summary": "RHBZ#632657",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632657"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3083"
        }
      ],
      "release_date": "2010-10-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-10-08T01:55:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0757"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "MRG: SSL connections to MRG broker can be blocked"
    },
    {
      "cve": "CVE-2010-3701",
      "discovery_date": "2010-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "640006"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "lib/MessageStoreImpl.cpp in Red Hat Enterprise MRG before 1.2.2 allows remote authenticated users to cause a denial of service (stack memory exhaustion and broker crash) via a large persistent message.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "MRG: remote authenticated DoS in broker",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
          "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
          "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
          "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
          "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
          "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
          "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
          "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
          "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
          "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
          "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
          "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3701"
        },
        {
          "category": "external",
          "summary": "RHBZ#640006",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640006"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3701",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3701"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3701",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3701"
        }
      ],
      "release_date": "2010-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-10-08T01:55:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0757"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4AS-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4AS-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4AS-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4AS-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-perftest-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-acl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-1.0:qpidd-xml-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.src",
            "4ES-MRG-Messaging-1.0:rhm-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.i386",
            "4ES-MRG-Messaging-1.0:rhm-debuginfo-0:0.5.3206-36.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.src",
            "4ES-MRG-Messaging-Base-1.0:qpidc-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-debuginfo-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidc-ssl-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-devel-0:0.5.752581-42.el4.x86_64",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.i386",
            "4ES-MRG-Messaging-Base-1.0:qpidd-ssl-0:0.5.752581-42.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "MRG: remote authenticated DoS in broker"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.