RHSA-2013:0848
Vulnerability from csaf_redhat
Published
2013-05-21 19:01
Modified
2024-11-14 13:00
Summary
Red Hat Security Advisory: Red Hat Network Satellite spacewalk-backend security update
Notes
Topic
Updated spacewalk-backend packages that fix one security issue are now
available for Red Hat Network Satellite 5.3, 5.4, and 5.5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Network (RHN) Satellite is a system management tool for Linux-based
infrastructures. It allows for provisioning, monitoring, and remote
management of multiple Linux deployments with a single, centralized tool.
It was discovered that Red Hat Network Satellite did not fully check the
authenticity of a client beyond the initial authentication check during an
Inter-Satellite Sync operation. If a remote attacker were to modify the
satellite-sync client to skip the initial authentication call, they could
obtain all channel content from any Red Hat Network Satellite server that
could be reached, even if Inter-Satellite Sync support was disabled.
(CVE-2013-2056)
This issue was discovered by Jan Pazdziora of the Red Hat Satellite
Engineering team.
Users of Red Hat Network Satellite 5.3, 5.4, and 5.5 are advised to upgrade
to these updated packages, which resolve this issue. For this update to
take effect, Red Hat Network Satellite must be restarted. Refer to the
Solution section for details.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated spacewalk-backend packages that fix one security issue are now\navailable for Red Hat Network Satellite 5.3, 5.4, and 5.5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Network (RHN) Satellite is a system management tool for Linux-based\ninfrastructures. It allows for provisioning, monitoring, and remote\nmanagement of multiple Linux deployments with a single, centralized tool.\n\nIt was discovered that Red Hat Network Satellite did not fully check the\nauthenticity of a client beyond the initial authentication check during an\nInter-Satellite Sync operation. If a remote attacker were to modify the\nsatellite-sync client to skip the initial authentication call, they could\nobtain all channel content from any Red Hat Network Satellite server that\ncould be reached, even if Inter-Satellite Sync support was disabled.\n(CVE-2013-2056)\n\nThis issue was discovered by Jan Pazdziora of the Red Hat Satellite\nEngineering team.\n\nUsers of Red Hat Network Satellite 5.3, 5.4, and 5.5 are advised to upgrade\nto these updated packages, which resolve this issue. For this update to\ntake effect, Red Hat Network Satellite must be restarted. Refer to the\nSolution section for details.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0848", "url": "https://access.redhat.com/errata/RHSA-2013:0848" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "959524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=959524" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0848.json" } ], "title": "Red Hat Security Advisory: Red Hat Network Satellite spacewalk-backend security update", "tracking": { "current_release_date": "2024-11-14T13:00:59+00:00", "generator": { "date": "2024-11-14T13:00:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0848", "initial_release_date": "2013-05-21T19:01:00+00:00", "revision_history": [ { "date": "2013-05-21T19:01:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-05-21T19:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:00:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 5.4 (RHEL v.5)", "product": { "name": "Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.4::el5" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.5 (RHEL v.5)", "product": { "name": "Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.5::el5" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.4 (RHEL v.6)", "product": { "name": "Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.4::el6" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.5 (RHEL v.6)", "product": { "name": "Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.5::el6" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.3 (RHEL v.5)", "product": { "name": "Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.3::el5" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "spacewalk-backend-server-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-server-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-server-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-server@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-common@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xmlrpc@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-tools@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-app-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-app-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-app-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-app@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-package-push-server@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql-oracle@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-libs@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-tool@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-upload-server@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xml-export-libs@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xp@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss-export@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch", "product": { "name": "spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch", "product_id": "spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-applet@1.2.13-79.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-package-push-server@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-common@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xmlrpc@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-app-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-app-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-app-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-app@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss-export@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-tools@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xml-export-libs@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-applet@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-libs@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-server-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-server-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-server-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-server@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xp@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-tool@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql-oracle@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch", "product": { "name": "spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch", "product_id": "spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss@1.7.38-45.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xp@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-applet@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-server-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-server-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-server-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-server@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql-oracle@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-common@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-package-push-server@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xmlrpc@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-app-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-app-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-app-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-app@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-tools@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-libs@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-tool@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-upload-server@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xml-export-libs@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch", "product": { "name": "spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch", "product_id": "spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss-export@1.2.13-79.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-libs@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xp@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-server-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-server-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-server-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-server@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql-oracle@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xml-export-libs@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-common@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-tool@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss-export@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xmlrpc@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-app-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-app-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-app-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-app@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-tools@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-package-push-server@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch", "product": { "name": "spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch", "product_id": "spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-applet@1.7.38-45.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-package-push-server@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xp@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-upload-server@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-common@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-sql@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-server@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xml-export-libs@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-iss-export@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-tools@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-app@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-xmlrpc@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-applet@0.5.28-59.3.el5sat?arch=noarch" } } }, { "category": "product_version", "name": "spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch", "product": { "name": "spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch", "product_id": "spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend-config-files-tool@0.5.28-59.3.el5sat?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "spacewalk-backend-0:1.2.13-79.el5sat.src", "product": { "name": "spacewalk-backend-0:1.2.13-79.el5sat.src", "product_id": "spacewalk-backend-0:1.2.13-79.el5sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.2.13-79.el5sat?arch=src" } } }, { "category": "product_version", "name": "spacewalk-backend-0:1.7.38-45.el5sat.src", "product": { "name": "spacewalk-backend-0:1.7.38-45.el5sat.src", "product_id": "spacewalk-backend-0:1.7.38-45.el5sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.7.38-45.el5sat?arch=src" } } }, { "category": "product_version", "name": "spacewalk-backend-0:1.2.13-79.el6sat.src", "product": { "name": "spacewalk-backend-0:1.2.13-79.el6sat.src", "product_id": "spacewalk-backend-0:1.2.13-79.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.2.13-79.el6sat?arch=src" } } }, { "category": "product_version", "name": "spacewalk-backend-0:1.7.38-45.el6sat.src", "product": { "name": "spacewalk-backend-0:1.7.38-45.el6sat.src", "product_id": "spacewalk-backend-0:1.7.38-45.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@1.7.38-45.el6sat?arch=src" } } }, { "category": "product_version", "name": "spacewalk-backend-0:0.5.28-59.3.el5sat.src", "product": { "name": "spacewalk-backend-0:0.5.28-59.3.el5sat.src", "product_id": "spacewalk-backend-0:0.5.28-59.3.el5sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spacewalk-backend@0.5.28-59.3.el5sat?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:0.5.28-59.3.el5sat.src as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.src" }, "product_reference": "spacewalk-backend-0:0.5.28-59.3.el5sat.src", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch as a component of Red Hat Satellite 5.3 (RHEL v.5)", "product_id": "5Server-Satellite53:spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch" }, "product_reference": "spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite53" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.2.13-79.el5sat.src as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.src" }, "product_reference": "spacewalk-backend-0:1.2.13-79.el5sat.src", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-app-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-app-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-server-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-server-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch" }, "product_reference": "spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.7.38-45.el5sat.src as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.src" }, "product_reference": "spacewalk-backend-0:1.7.38-45.el5sat.src", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-app-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-server-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch" }, "product_reference": "spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.7.38-45.el6sat.src as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.src" }, "product_reference": "spacewalk-backend-0:1.7.38-45.el6sat.src", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-app-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-server-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch" }, "product_reference": "spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-0:1.2.13-79.el6sat.src as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.src" }, "product_reference": "spacewalk-backend-0:1.2.13-79.el6sat.src", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-app-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-app-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-app-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-server-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-server-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-server-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch" }, "product_reference": "spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jan Pazdziora" ], "organization": "Red Hat Satellite Engineering team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-2056", "discovery_date": "2013-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "959524" } ], "notes": [ { "category": "description", "text": "The Inter-Satellite Sync (ISS) operation in Red Hat Network (RHN) Satellite 5.3, 5.4, and 5.5 does not properly check client \"authenticity,\" which allows remote attackers to obtain channel content by skipping the initial authentication call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Satellite: Inter-Satellite Sync (ISS) does not require authentication/authorization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.src", "5Server-Satellite53:spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.src", "5Server-Satellite54:spacewalk-backend-app-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.src", "5Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch", "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.src", "6Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch", "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.src", "6Server-Satellite:spacewalk-backend-app-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2056" }, { "category": "external", "summary": "RHBZ#959524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=959524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2056", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2056" } ], "release_date": "2013-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-21T19:01:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nRun the following command to restart the Red Hat Network Satellite\nserver:\n\n# rhn-satellite restart", "product_ids": [ "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.src", "5Server-Satellite53:spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.src", "5Server-Satellite54:spacewalk-backend-app-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.src", "5Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch", "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.src", "6Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch", "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.src", "6Server-Satellite:spacewalk-backend-app-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0848" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-0:0.5.28-59.3.el5sat.src", "5Server-Satellite53:spacewalk-backend-app-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-applet-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-common-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-config-files-tool-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-iss-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-iss-export-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-package-push-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-sql-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-tools-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-upload-server-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xml-export-libs-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xmlrpc-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite53:spacewalk-backend-xp-0:0.5.28-59.3.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-0:1.2.13-79.el5sat.src", "5Server-Satellite54:spacewalk-backend-app-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-applet-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-common-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-config-files-tool-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-iss-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-iss-export-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-libs-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-package-push-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-sql-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-sql-oracle-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-tools-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-upload-server-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xml-export-libs-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xmlrpc-0:1.2.13-79.el5sat.noarch", "5Server-Satellite54:spacewalk-backend-xp-0:1.2.13-79.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-0:1.7.38-45.el5sat.src", "5Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el5sat.noarch", "5Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el5sat.noarch", "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-0:1.7.38-45.el6sat.src", "6Server-Satellite55:spacewalk-backend-app-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-applet-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-common-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-config-files-tool-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-iss-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-iss-export-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-libs-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-package-push-server-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-server-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-sql-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-sql-oracle-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-tools-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xml-export-libs-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xmlrpc-0:1.7.38-45.el6sat.noarch", "6Server-Satellite55:spacewalk-backend-xp-0:1.7.38-45.el6sat.noarch", "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-0:1.2.13-79.el6sat.src", "6Server-Satellite:spacewalk-backend-app-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-applet-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-common-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-config-files-tool-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-iss-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-iss-export-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-libs-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-package-push-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-sql-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-sql-oracle-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-tools-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-upload-server-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xml-export-libs-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xmlrpc-0:1.2.13-79.el6sat.noarch", "6Server-Satellite:spacewalk-backend-xp-0:1.2.13-79.el6sat.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Satellite: Inter-Satellite Sync (ISS) does not require authentication/authorization" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.