Action not permitted
Modal body text goes here.
cve-2004-0755
Vulnerability from cvelistv5
Published
2004-08-19 04:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:46.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11128", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11128" }, { "name": "DSA-537", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-537" }, { "name": "MDKSA-2004:128", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128" }, { "name": "GLSA-200409-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-08.xml" }, { "name": "12290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12290/" }, { "name": "ruby-filestore-pstore-insecure-permission(16996)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16996" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:11128", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11128" }, { "name": "DSA-537", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-537" }, { "name": "MDKSA-2004:128", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128" }, { "name": "GLSA-200409-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-08.xml" }, { "name": "12290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12290/" }, { "name": "ruby-filestore-pstore-insecure-permission(16996)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16996" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0755", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11128", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11128" }, { "name": "DSA-537", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-537" }, { "name": "MDKSA-2004:128", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128" }, { "name": "GLSA-200409-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-08.xml" }, { "name": "12290", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12290/" }, { "name": "ruby-filestore-pstore-insecure-permission(16996)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16996" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0755", "datePublished": "2004-08-19T04:00:00", "dateReserved": "2004-07-28T00:00:00", "dateUpdated": "2024-08-08T00:31:46.351Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2004-0755\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-10-20T04:00:00.000\",\"lastModified\":\"2017-10-11T01:29:32.277\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.\"},{\"lang\":\"es\",\"value\":\"La capacidad FileStore en CGI::Session de Ruby anteriores a 1.8.1, y posiblemente PStore, crea ficheros con permisos no seguros, lo que puede permitir a usuarios locales robar informaci\u00f3n de sesi\u00f3n secuestrar sesiones.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46EE9BA9-DE82-4461-8D05-8B4DA2BAFE19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05A4185F-1CE1-48D1-B967-01A96527417B\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/12290/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2004/dsa-537\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200409-08.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2004:128\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/16996\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11128\",\"source\":\"cve@mitre.org\"}]}}" } }
gsd-2004-0755
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2004-0755", "description": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.", "id": "GSD-2004-0755", "references": [ "https://www.suse.com/security/cve/CVE-2004-0755.html", "https://www.debian.org/security/2004/dsa-537", "https://access.redhat.com/errata/RHSA-2004:441" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-0755" ], "details": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.", "id": "GSD-2004-0755", "modified": "2023-12-13T01:22:54.666035Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0755", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11128", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11128" }, { "name": "DSA-537", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-537" }, { "name": "MDKSA-2004:128", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128" }, { "name": "GLSA-200409-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-08.xml" }, { "name": "12290", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12290/" }, { "name": "ruby-filestore-pstore-insecure-permission(16996)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16996" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0755" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-537", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-537" }, { "name": "GLSA-200409-08", "refsource": "GENTOO", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-08.xml" }, { "name": "12290", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/12290/" }, { "name": "MDKSA-2004:128", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128" }, { "name": "ruby-filestore-pstore-insecure-permission(16996)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16996" }, { "name": "oval:org.mitre.oval:def:11128", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11128" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2004-10-20T04:00Z" } } }
cve-2004-0755
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Ruby CGI Session Management Insecure File Permission Vulnerability
Details
Ruby uses CGI::Session's FileStore. FileStore creates a session file with improper permission and this could lead to session information leak.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2004/JVNDB-2004-000323.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Ruby uses CGI::Session\u0027s FileStore. FileStore creates a session file with improper permission and this could lead to session information leak.", "link": "https://jvndb.jvn.jp/en/contents/2004/JVNDB-2004-000323.html", "sec:cpe": [ { "#text": "cpe:/a:ruby-lang:ruby", "@product": "Ruby", "@vendor": "Ruby", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_desktop", "@product": "Red Hat Enterprise Linux Desktop", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux", "@product": "Turbolinux", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_desktop", "@product": "Turbolinux Desktop", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_home", "@product": "Turbolinux Home", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_server", "@product": "Turbolinux Server", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_workstation", "@product": "Turbolinux Workstation", "@vendor": "Turbolinux, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "2.1", "@severity": "Low", "@type": "Base", "@vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2004-000323", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0755", "@id": "CVE-2004-0755", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2004-0755", "@id": "CVE-2004-0755", "@source": "NVD" }, { "#text": "http://www.securityfocus.com/bid/10946", "@id": "10946", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/16996", "@id": "16996", "@source": "XF" } ], "title": "Ruby CGI Session Management Insecure File Permission Vulnerability" }
rhsa-2004_441
Vulnerability from csaf_redhat
Published
2004-09-30 14:25
Modified
2024-11-05 16:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
An updated ruby package that fixes insecure file permissions for CGI session
files is now available.
Details
Ruby is an interpreted scripting language for object-oriented programming.
Andres Salomon reported an insecure file permissions flaw in the CGI
session management of Ruby. FileStore created world readable files that
could allow a malicious local user the ability to read CGI session data.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-0755 to this issue.
Users are advised to upgrade to this erratum package, which contains a
backported patch to CGI::Session FileStore.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated ruby package that fixes insecure file permissions for CGI session\nfiles is now available.", "title": "Topic" }, { "category": "general", "text": "Ruby is an interpreted scripting language for object-oriented programming.\n\nAndres Salomon reported an insecure file permissions flaw in the CGI\nsession management of Ruby. FileStore created world readable files that\ncould allow a malicious local user the ability to read CGI session data. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-0755 to this issue.\n\nUsers are advised to upgrade to this erratum package, which contains a\nbackported patch to CGI::Session FileStore.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:441", "url": "https://access.redhat.com/errata/RHSA-2004:441" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "130065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130065" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_441.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-05T16:24:22+00:00", "generator": { "date": "2024-11-05T16:24:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2004:441", "initial_release_date": "2004-09-30T14:25:00+00:00", "revision_history": [ { "date": "2004-09-30T14:25:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-09-30T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:24:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.2.ia64", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ia64", "product_id": "ruby-docs-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.2?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.2?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.2.ia64", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ia64", "product_id": "ruby-devel-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.2?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.2.ia64", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ia64", "product_id": "ruby-libs-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.2?arch=ia64" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.2.ia64", "product": { "name": "irb-0:1.6.8-9.EL3.2.ia64", "product_id": "irb-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.2?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.2.ia64", "product": { "name": "ruby-0:1.6.8-9.EL3.2.ia64", "product_id": "ruby-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.2?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.2.ia64", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ia64", "product_id": "ruby-mode-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.2?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.2?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.2.i386", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.2.i386", "product_id": "ruby-libs-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.2?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.2.i386", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.2.i386", "product_id": "ruby-docs-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.2?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.2.i386", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.2.i386", "product_id": "ruby-devel-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.2?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.2.i386", "product": { "name": "irb-0:1.6.8-9.EL3.2.i386", "product_id": "irb-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.2?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.2.i386", "product": { "name": "ruby-0:1.6.8-9.EL3.2.i386", "product_id": "ruby-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.2?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.2.i386", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.2.i386", "product_id": "ruby-mode-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.2?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.2.i386", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.i386", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.2.x86_64", "product_id": "ruby-docs-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.2?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.2?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.2.x86_64", "product_id": "ruby-devel-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.2?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.2.x86_64", "product_id": "ruby-libs-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.2?arch=x86_64" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "irb-0:1.6.8-9.EL3.2.x86_64", "product_id": "irb-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.2?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "ruby-0:1.6.8-9.EL3.2.x86_64", "product_id": "ruby-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.2?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.2.x86_64", "product_id": "ruby-mode-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.2?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.2.src", "product": { "name": "ruby-0:1.6.8-9.EL3.2.src", "product_id": "ruby-0:1.6.8-9.EL3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.2.ppc", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ppc", "product_id": "ruby-docs-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.2?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.2?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.2.ppc", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ppc", "product_id": "ruby-devel-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.2?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc", "product_id": "ruby-libs-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.2?arch=ppc" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.2.ppc", "product": { "name": "irb-0:1.6.8-9.EL3.2.ppc", "product_id": "irb-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.2?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.2.ppc", "product": { "name": "ruby-0:1.6.8-9.EL3.2.ppc", "product_id": "ruby-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.2?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.2.ppc", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ppc", "product_id": "ruby-mode-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.2?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.2?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc64", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc64", "product_id": "ruby-libs-0:1.6.8-9.EL3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.2.s390x", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390x", "product_id": "ruby-docs-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.2?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.2?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.2.s390x", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390x", "product_id": "ruby-devel-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.2?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.2.s390x", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390x", "product_id": "ruby-libs-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.2?arch=s390x" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.2.s390x", "product": { "name": "irb-0:1.6.8-9.EL3.2.s390x", "product_id": "irb-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.2?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.2.s390x", "product": { "name": "ruby-0:1.6.8-9.EL3.2.s390x", "product_id": "ruby-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.2?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.2.s390x", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390x", "product_id": "ruby-mode-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.2?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.2?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.2.s390", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390", "product_id": "ruby-libs-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.2?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.2.s390", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390", "product_id": "ruby-docs-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.2?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.2.s390", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390", "product_id": "ruby-devel-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.2?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.2.s390", "product": { "name": "irb-0:1.6.8-9.EL3.2.s390", "product_id": "irb-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.2?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.2.s390", "product": { "name": "ruby-0:1.6.8-9.EL3.2.s390", "product_id": "ruby-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.2?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.2.s390", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390", "product_id": "ruby-mode-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.2?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.2.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.2.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.2.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.2.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.2.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.2.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.2.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.2.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.2.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.2.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.2.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.2.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.2.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0755", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617269" } ], "notes": [ { "category": "description", "text": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:irb-0:1.6.8-9.EL3.2.i386", "3AS:irb-0:1.6.8-9.EL3.2.ia64", "3AS:irb-0:1.6.8-9.EL3.2.ppc", "3AS:irb-0:1.6.8-9.EL3.2.s390", "3AS:irb-0:1.6.8-9.EL3.2.s390x", "3AS:irb-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-0:1.6.8-9.EL3.2.i386", "3AS:ruby-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-0:1.6.8-9.EL3.2.s390", "3AS:ruby-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-0:1.6.8-9.EL3.2.src", "3AS:ruby-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-devel-0:1.6.8-9.EL3.2.i386", "3AS:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-devel-0:1.6.8-9.EL3.2.s390", "3AS:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-docs-0:1.6.8-9.EL3.2.i386", "3AS:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-docs-0:1.6.8-9.EL3.2.s390", "3AS:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-libs-0:1.6.8-9.EL3.2.i386", "3AS:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3AS:ruby-libs-0:1.6.8-9.EL3.2.s390", "3AS:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-mode-0:1.6.8-9.EL3.2.i386", "3AS:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-mode-0:1.6.8-9.EL3.2.s390", "3AS:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "3Desktop:irb-0:1.6.8-9.EL3.2.i386", "3Desktop:irb-0:1.6.8-9.EL3.2.ia64", "3Desktop:irb-0:1.6.8-9.EL3.2.ppc", "3Desktop:irb-0:1.6.8-9.EL3.2.s390", "3Desktop:irb-0:1.6.8-9.EL3.2.s390x", "3Desktop:irb-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-0:1.6.8-9.EL3.2.src", "3Desktop:ruby-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "3ES:irb-0:1.6.8-9.EL3.2.i386", "3ES:irb-0:1.6.8-9.EL3.2.ia64", "3ES:irb-0:1.6.8-9.EL3.2.ppc", "3ES:irb-0:1.6.8-9.EL3.2.s390", "3ES:irb-0:1.6.8-9.EL3.2.s390x", "3ES:irb-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-0:1.6.8-9.EL3.2.i386", "3ES:ruby-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-0:1.6.8-9.EL3.2.s390", "3ES:ruby-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-0:1.6.8-9.EL3.2.src", "3ES:ruby-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-devel-0:1.6.8-9.EL3.2.i386", "3ES:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-devel-0:1.6.8-9.EL3.2.s390", "3ES:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-docs-0:1.6.8-9.EL3.2.i386", "3ES:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-docs-0:1.6.8-9.EL3.2.s390", "3ES:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-libs-0:1.6.8-9.EL3.2.i386", "3ES:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3ES:ruby-libs-0:1.6.8-9.EL3.2.s390", "3ES:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-mode-0:1.6.8-9.EL3.2.i386", "3ES:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-mode-0:1.6.8-9.EL3.2.s390", "3ES:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "3WS:irb-0:1.6.8-9.EL3.2.i386", "3WS:irb-0:1.6.8-9.EL3.2.ia64", "3WS:irb-0:1.6.8-9.EL3.2.ppc", "3WS:irb-0:1.6.8-9.EL3.2.s390", "3WS:irb-0:1.6.8-9.EL3.2.s390x", "3WS:irb-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-0:1.6.8-9.EL3.2.i386", "3WS:ruby-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-0:1.6.8-9.EL3.2.s390", "3WS:ruby-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-0:1.6.8-9.EL3.2.src", "3WS:ruby-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-devel-0:1.6.8-9.EL3.2.i386", "3WS:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-devel-0:1.6.8-9.EL3.2.s390", "3WS:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-docs-0:1.6.8-9.EL3.2.i386", "3WS:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-docs-0:1.6.8-9.EL3.2.s390", "3WS:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-libs-0:1.6.8-9.EL3.2.i386", "3WS:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3WS:ruby-libs-0:1.6.8-9.EL3.2.s390", "3WS:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-mode-0:1.6.8-9.EL3.2.i386", "3WS:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-mode-0:1.6.8-9.EL3.2.s390", "3WS:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0755" }, { "category": "external", "summary": "RHBZ#1617269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0755", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0755" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0755", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0755" } ], "release_date": "2004-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-09-30T14:25:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:irb-0:1.6.8-9.EL3.2.i386", "3AS:irb-0:1.6.8-9.EL3.2.ia64", "3AS:irb-0:1.6.8-9.EL3.2.ppc", "3AS:irb-0:1.6.8-9.EL3.2.s390", "3AS:irb-0:1.6.8-9.EL3.2.s390x", "3AS:irb-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-0:1.6.8-9.EL3.2.i386", "3AS:ruby-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-0:1.6.8-9.EL3.2.s390", "3AS:ruby-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-0:1.6.8-9.EL3.2.src", "3AS:ruby-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-devel-0:1.6.8-9.EL3.2.i386", "3AS:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-devel-0:1.6.8-9.EL3.2.s390", "3AS:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-docs-0:1.6.8-9.EL3.2.i386", "3AS:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-docs-0:1.6.8-9.EL3.2.s390", "3AS:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-libs-0:1.6.8-9.EL3.2.i386", "3AS:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3AS:ruby-libs-0:1.6.8-9.EL3.2.s390", "3AS:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-mode-0:1.6.8-9.EL3.2.i386", "3AS:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-mode-0:1.6.8-9.EL3.2.s390", "3AS:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3AS:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "3Desktop:irb-0:1.6.8-9.EL3.2.i386", "3Desktop:irb-0:1.6.8-9.EL3.2.ia64", "3Desktop:irb-0:1.6.8-9.EL3.2.ppc", "3Desktop:irb-0:1.6.8-9.EL3.2.s390", "3Desktop:irb-0:1.6.8-9.EL3.2.s390x", "3Desktop:irb-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-0:1.6.8-9.EL3.2.src", "3Desktop:ruby-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "3ES:irb-0:1.6.8-9.EL3.2.i386", "3ES:irb-0:1.6.8-9.EL3.2.ia64", "3ES:irb-0:1.6.8-9.EL3.2.ppc", "3ES:irb-0:1.6.8-9.EL3.2.s390", "3ES:irb-0:1.6.8-9.EL3.2.s390x", "3ES:irb-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-0:1.6.8-9.EL3.2.i386", "3ES:ruby-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-0:1.6.8-9.EL3.2.s390", "3ES:ruby-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-0:1.6.8-9.EL3.2.src", "3ES:ruby-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-devel-0:1.6.8-9.EL3.2.i386", "3ES:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-devel-0:1.6.8-9.EL3.2.s390", "3ES:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-docs-0:1.6.8-9.EL3.2.i386", "3ES:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-docs-0:1.6.8-9.EL3.2.s390", "3ES:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-libs-0:1.6.8-9.EL3.2.i386", "3ES:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3ES:ruby-libs-0:1.6.8-9.EL3.2.s390", "3ES:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-mode-0:1.6.8-9.EL3.2.i386", "3ES:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-mode-0:1.6.8-9.EL3.2.s390", "3ES:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3ES:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64", "3WS:irb-0:1.6.8-9.EL3.2.i386", "3WS:irb-0:1.6.8-9.EL3.2.ia64", "3WS:irb-0:1.6.8-9.EL3.2.ppc", "3WS:irb-0:1.6.8-9.EL3.2.s390", "3WS:irb-0:1.6.8-9.EL3.2.s390x", "3WS:irb-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-0:1.6.8-9.EL3.2.i386", "3WS:ruby-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-0:1.6.8-9.EL3.2.s390", "3WS:ruby-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-0:1.6.8-9.EL3.2.src", "3WS:ruby-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.i386", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.ppc64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-devel-0:1.6.8-9.EL3.2.i386", "3WS:ruby-devel-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-devel-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-devel-0:1.6.8-9.EL3.2.s390", "3WS:ruby-devel-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-devel-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-docs-0:1.6.8-9.EL3.2.i386", "3WS:ruby-docs-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-docs-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-docs-0:1.6.8-9.EL3.2.s390", "3WS:ruby-docs-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-docs-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-libs-0:1.6.8-9.EL3.2.i386", "3WS:ruby-libs-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-libs-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-libs-0:1.6.8-9.EL3.2.ppc64", "3WS:ruby-libs-0:1.6.8-9.EL3.2.s390", "3WS:ruby-libs-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-libs-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-mode-0:1.6.8-9.EL3.2.i386", "3WS:ruby-mode-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-mode-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-mode-0:1.6.8-9.EL3.2.s390", "3WS:ruby-mode-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-mode-0:1.6.8-9.EL3.2.x86_64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.i386", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.ia64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.ppc", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.s390", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.s390x", "3WS:ruby-tcltk-0:1.6.8-9.EL3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:441" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
ghsa-59m9-8c72-5426
Vulnerability from github
Published
2022-04-29 02:58
Modified
2022-04-29 02:58
Details
The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.
{ "affected": [], "aliases": [ "CVE-2004-0755" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2004-10-20T04:00:00Z", "severity": "LOW" }, "details": "The FileStore capability in CGI::Session for Ruby before 1.8.1, and possibly PStore, creates files with insecure permissions, which can allow local users to steal session information and hijack sessions.", "id": "GHSA-59m9-8c72-5426", "modified": "2022-04-29T02:58:17Z", "published": "2022-04-29T02:58:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0755" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16996" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11128" }, { "type": "WEB", "url": "http://secunia.com/advisories/12290" }, { "type": "WEB", "url": "http://www.debian.org/security/2004/dsa-537" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-08.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.