Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2004-0968
Vulnerability from cvelistv5
Published
2004-10-20 04:00
Modified
2024-08-08 00:38
Severity ?
EPSS score ?
Summary
The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:38:58.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-636", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-636" }, { "name": "oval:org.mitre.oval:def:9523", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" }, { "name": "RHSA-2005:261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "name": "script-temporary-file-overwrite(17583)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "name": "11286", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11286" }, { "name": "USN-4-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://www.ubuntu.com/usn/usn-4-1/" }, { "name": "GLSA-200410-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "name": "2004-0050", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2004/0050" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "name": "RHSA-2004:586", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-636", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-636" }, { "name": "oval:org.mitre.oval:def:9523", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" }, { "name": "RHSA-2005:261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "name": "script-temporary-file-overwrite(17583)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "name": "11286", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11286" }, { "name": "USN-4-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://www.ubuntu.com/usn/usn-4-1/" }, { "name": "GLSA-200410-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "name": "2004-0050", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2004/0050" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "name": "RHSA-2004:586", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0968", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-636", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-636" }, { "name": "oval:org.mitre.oval:def:9523", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" }, { "name": "RHSA-2005:261", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "name": "script-temporary-file-overwrite(17583)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "name": "11286", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11286" }, { "name": "USN-4-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-4-1/" }, { "name": "GLSA-200410-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "name": "2004-0050", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2004/0050" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318", "refsource": "CONFIRM", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "name": "RHSA-2004:586", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0968", "datePublished": "2004-10-20T04:00:00", "dateReserved": "2004-10-19T00:00:00", "dateUpdated": "2024-08-08T00:38:58.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5C0577C-6BC7-418F-B2C5-B74800D43418\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FEA795F7-8AAC-42BA-971B-601346704BD8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5CADA314-C0D0-40F8-9019-884F17D0B54A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"255E0C0D-0B70-4C10-BF7C-34193AA24C42\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F424F2F5-D7E4-4A13-A8CF-32D466610BDF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6DC4E7AE-BDC4-48F1-9FDE-3F3FAA3F40F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1329215-C53A-40D5-8E9C-F457D092E483\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E2A0F12-FD00-40B9-86AD-7D082385E5DB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8ED8F0E8-A969-4F7F-A100-662F4A5426FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9416576F-A605-45BE-AA01-FEF357A66979\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AE582B8F-4E31-4D0F-B2F9-AC83C855F751\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB56D9C9-13B3-418C-B06C-0997E165F1C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8AFD93D5-70BB-475C-BDD3-DEDE9965C5BA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"19D5667D-5EA4-4B44-BF8A-9C10506BD4E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21F23D2F-A01F-4949-A917-D1164E14EAA7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"64576C9A-FCD9-4410-B590-AB43F9F85D2D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"229AC4E3-AFBA-4EF4-8534-8FBE1E630253\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5B91503A-E8DC-4DFF-98D4-687B5AE41438\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"241A4B59-7BBC-4656-93AC-7DD8BE29EB58\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"00D0DBDC-1559-406D-AADC-12B5ABDD2BE0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A5294FCC-3933-4CD5-8DFE-BCDC00F4BD18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5CA3E33-7CC6-4AC5-999A-3C46D7FD14A9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CAADC158-B7EF-4135-B383-0DA43065B43E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"261A4A17-3B9E-46E6-897B-DB0C8358A1D5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DAAC8483-5060-428B-8D8E-C30E5823BB3E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47AD8A88-DAF0-4206-8661-70075BA2AE55\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*\", \"matchCriteriaId\": \"78B46FFA-5B09-473E-AD33-3DB18BD0DAFE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*\", \"matchCriteriaId\": \"EC79FF22-2664-4C40-B0B3-6D23B5F45162\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*\", \"matchCriteriaId\": \"0EFE2E73-9536-41A9-B83B-0A06B54857F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.\"}]", "id": "CVE-2004-0968", "lastModified": "2024-11-20T23:49:47.863", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:N/I:P/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2005-02-09T05:00:00.000", "references": "[{\"url\": \"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200410-19.xml\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.debian.org/security/2005/dsa-636\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-586.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2005-261.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/11286\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.trustix.org/errata/2004/0050\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/17583\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.ubuntu.com/usn/usn-4-1/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200410-19.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2005/dsa-636\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-586.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2005-261.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/11286\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.trustix.org/errata/2004/0050\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/17583\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.ubuntu.com/usn/usn-4-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2004-0968\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-02-09T05:00:00.000\",\"lastModified\":\"2024-11-20T23:49:47.863\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C0577C-6BC7-418F-B2C5-B74800D43418\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA795F7-8AAC-42BA-971B-601346704BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CADA314-C0D0-40F8-9019-884F17D0B54A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"255E0C0D-0B70-4C10-BF7C-34193AA24C42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F424F2F5-D7E4-4A13-A8CF-32D466610BDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DC4E7AE-BDC4-48F1-9FDE-3F3FAA3F40F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1329215-C53A-40D5-8E9C-F457D092E483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2A0F12-FD00-40B9-86AD-7D082385E5DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ED8F0E8-A969-4F7F-A100-662F4A5426FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9416576F-A605-45BE-AA01-FEF357A66979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE582B8F-4E31-4D0F-B2F9-AC83C855F751\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB56D9C9-13B3-418C-B06C-0997E165F1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AFD93D5-70BB-475C-BDD3-DEDE9965C5BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D5667D-5EA4-4B44-BF8A-9C10506BD4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F23D2F-A01F-4949-A917-D1164E14EAA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64576C9A-FCD9-4410-B590-AB43F9F85D2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"229AC4E3-AFBA-4EF4-8534-8FBE1E630253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B91503A-E8DC-4DFF-98D4-687B5AE41438\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"241A4B59-7BBC-4656-93AC-7DD8BE29EB58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00D0DBDC-1559-406D-AADC-12B5ABDD2BE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5294FCC-3933-4CD5-8DFE-BCDC00F4BD18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5CA3E33-7CC6-4AC5-999A-3C46D7FD14A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAADC158-B7EF-4135-B383-0DA43065B43E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"261A4A17-3B9E-46E6-897B-DB0C8358A1D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAAC8483-5060-428B-8D8E-C30E5823BB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47AD8A88-DAF0-4206-8661-70075BA2AE55\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"78B46FFA-5B09-473E-AD33-3DB18BD0DAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"EC79FF22-2664-4C40-B0B3-6D23B5F45162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*\",\"matchCriteriaId\":\"0EFE2E73-9536-41A9-B83B-0A06B54857F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200410-19.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2005/dsa-636\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-586.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-261.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/11286\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.trustix.org/errata/2004/0050\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/17583\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.ubuntu.com/usn/usn-4-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200410-19.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2005/dsa-636\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-586.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-261.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/11286\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.trustix.org/errata/2004/0050\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/17583\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.ubuntu.com/usn/usn-4-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2004-0968
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2004-0968", "description": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "id": "GSD-2004-0968", "references": [ "https://www.suse.com/security/cve/CVE-2004-0968.html", "https://www.debian.org/security/2005/dsa-636", "https://access.redhat.com/errata/RHSA-2005:261", "https://access.redhat.com/errata/RHSA-2004:586" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-0968" ], "details": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "id": "GSD-2004-0968", "modified": "2023-12-13T01:22:54.115946Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0968", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-636", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-636" }, { "name": "oval:org.mitre.oval:def:9523", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" }, { "name": "RHSA-2005:261", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "name": "script-temporary-file-overwrite(17583)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "name": "11286", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11286" }, { "name": "USN-4-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-4-1/" }, { "name": "GLSA-200410-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "name": "2004-0050", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2004/0050" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318", "refsource": "CONFIRM", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "name": "RHSA-2004:586", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0968" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "11286", "refsource": "BID", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11286" }, { "name": "2004-0050", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2004/0050" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318", "refsource": "CONFIRM", "tags": [], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "name": "DSA-636", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2005/dsa-636" }, { "name": "GLSA-200410-19", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "name": "RHSA-2004:586", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" }, { "name": "RHSA-2005:261", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "name": "USN-4-1", "refsource": "UBUNTU", "tags": [], "url": "https://www.ubuntu.com/usn/usn-4-1/" }, { "name": "script-temporary-file-overwrite(17583)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "name": "oval:org.mitre.oval:def:9523", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2005-02-09T05:00Z" } } }
rhsa-2004:586
Vulnerability from csaf_redhat
Published
2004-12-20 18:14
Modified
2024-11-21 23:16
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages that address several bugs and implement some
enhancements are now available.
Details
The GNU libc packages (known as glibc) contain the standard C libraries
used by applications.
This errata fixes several bugs in the GNU C Library.
Fixes include (in addition to enclosed Bugzilla entries):
- fixed 32-bit atomic operations on 64-bit powerpc
- fixed -m32 -I /usr/include/nptl compilation on AMD64
- NPTL <pthread.h> should now be usable in C++ code or -pedantic -std=c89 C
- rwlocks are now available also in the _POSIX_C_SOURCE=200112L namespace
- pthread_once is no longer throw(), as the callback routine might throw
- pthread_create now correctly returns EAGAIN when thread couldn't be
created because of lack of memory
- fixed NPTL stack freeing in case of pthread_create failure with detached
thread
- fixed pthread_mutex_timedlock on i386 and AMD64
- Itanium gp saving fix in linuxthreads
- fixed s390/s390x unwinding tests done during cancellation if stack frames
are small
- fixed fnmatch(3) backslash handling
- fixed out of memory behaviour of syslog(3)
- resolver ID randomization
- fixed fim (NaN, NaN)
- glob(3) fixes for dangling symlinks
- catchsegv fixed to work with both 32-bit and 64-bit binaries on x86-64,
s390x and ppc
- fixed reinitialization of _res when using NPTL stack cache
- updated bug reporting instructions, removed glibcbug script
- fixed infinite loop in iconv with some options
- fixed inet_aton return value
- CPU friendlier busy waiting in linuxthreads on EM64T and IA-64
- avoid blocking/masking debug signal in linuxthreads
- fixed locale program output when neither LC_ALL nor LANG is set
- fixed using of unitialized memory in localedef
- fixed mntent_r escape processing
- optimized mtrace script
- linuxthread_db fixes on ppc64
- cfi instructions in x86-64 linuxthreads vfork
- some _POSIX_C_SOURCE=200112L namespace fixes
All users of glibc should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that address several bugs and implement some\nenhancements are now available.", "title": "Topic" }, { "category": "general", "text": "The GNU libc packages (known as glibc) contain the standard C libraries\nused by applications.\n\nThis errata fixes several bugs in the GNU C Library.\n\nFixes include (in addition to enclosed Bugzilla entries):\n\n- fixed 32-bit atomic operations on 64-bit powerpc\n- fixed -m32 -I /usr/include/nptl compilation on AMD64\n- NPTL \u003cpthread.h\u003e should now be usable in C++ code or -pedantic -std=c89 C\n- rwlocks are now available also in the _POSIX_C_SOURCE=200112L namespace\n- pthread_once is no longer throw(), as the callback routine might throw\n- pthread_create now correctly returns EAGAIN when thread couldn\u0027t be\ncreated because of lack of memory\n- fixed NPTL stack freeing in case of pthread_create failure with detached\nthread\n- fixed pthread_mutex_timedlock on i386 and AMD64\n- Itanium gp saving fix in linuxthreads\n- fixed s390/s390x unwinding tests done during cancellation if stack frames\nare small\n- fixed fnmatch(3) backslash handling\n- fixed out of memory behaviour of syslog(3)\n- resolver ID randomization\n- fixed fim (NaN, NaN)\n- glob(3) fixes for dangling symlinks\n- catchsegv fixed to work with both 32-bit and 64-bit binaries on x86-64,\ns390x and ppc\n- fixed reinitialization of _res when using NPTL stack cache\n- updated bug reporting instructions, removed glibcbug script\n- fixed infinite loop in iconv with some options\n- fixed inet_aton return value\n- CPU friendlier busy waiting in linuxthreads on EM64T and IA-64\n- avoid blocking/masking debug signal in linuxthreads\n- fixed locale program output when neither LC_ALL nor LANG is set\n- fixed using of unitialized memory in localedef\n- fixed mntent_r escape processing\n- optimized mtrace script\n- linuxthread_db fixes on ppc64\n- cfi instructions in x86-64 linuxthreads vfork\n- some _POSIX_C_SOURCE=200112L namespace fixes\n\nAll users of glibc should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:586", "url": "https://access.redhat.com/errata/RHSA-2004:586" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "103415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=103415" }, { "category": "external", "summary": "118574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=118574" }, { "category": "external", "summary": "123583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=123583" }, { "category": "external", "summary": "127606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127606" }, { "category": "external", "summary": "130254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130254" }, { "category": "external", "summary": "132204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=132204" }, { "category": "external", "summary": "132816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=132816" }, { "category": "external", "summary": "136318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=136318" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_586.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-21T23:16:18+00:00", "generator": { "date": "2024-11-21T23:16:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:586", "initial_release_date": "2004-12-20T18:14:00+00:00", "revision_history": [ { "date": "2004-12-20T18:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-12-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:16:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.ia64", "product": { "name": "nscd-0:2.3.2-95.30.ia64", "product_id": "nscd-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.ia64", "product": { "name": "nptl-devel-0:2.3.2-95.30.ia64", "product_id": "nptl-devel-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.ia64", "product": { "name": "glibc-common-0:2.3.2-95.30.ia64", "product_id": "glibc-common-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ia64", "product": { "name": "glibc-0:2.3.2-95.30.ia64", "product_id": "glibc-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.ia64", "product": { "name": "glibc-profile-0:2.3.2-95.30.ia64", "product_id": "glibc-profile-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.ia64", "product": { "name": "glibc-utils-0:2.3.2-95.30.ia64", "product_id": "glibc-utils-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.ia64", "product": { "name": "glibc-headers-0:2.3.2-95.30.ia64", "product_id": "glibc-headers-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ia64", "product": { "name": "glibc-devel-0:2.3.2-95.30.ia64", "product_id": "glibc-devel-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.i686", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686", "product_id": "glibc-debuginfo-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.i686", "product": { "name": "glibc-0:2.3.2-95.30.i686", "product_id": "glibc-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=i686" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.i686", "product": { "name": "nptl-devel-0:2.3.2-95.30.i686", "product_id": "nptl-devel-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.x86_64", "product": { "name": "nscd-0:2.3.2-95.30.x86_64", "product_id": "nscd-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.x86_64", "product": { "name": "nptl-devel-0:2.3.2-95.30.x86_64", "product_id": "nptl-devel-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-common-0:2.3.2-95.30.x86_64", "product_id": "glibc-common-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-0:2.3.2-95.30.x86_64", "product_id": "glibc-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-profile-0:2.3.2-95.30.x86_64", "product_id": "glibc-profile-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-utils-0:2.3.2-95.30.x86_64", "product_id": "glibc-utils-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-headers-0:2.3.2-95.30.x86_64", "product_id": "glibc-headers-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-devel-0:2.3.2-95.30.x86_64", "product_id": "glibc-devel-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.i386", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386", "product_id": "glibc-debuginfo-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product_id": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.i386", "product": { "name": "glibc-devel-0:2.3.2-95.30.i386", "product_id": "glibc-devel-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "nscd-0:2.3.2-95.30.i386", "product": { "name": "nscd-0:2.3.2-95.30.i386", "product_id": "nscd-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.i386", "product": { "name": "glibc-common-0:2.3.2-95.30.i386", "product_id": "glibc-common-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.i386", "product": { "name": "glibc-0:2.3.2-95.30.i386", "product_id": "glibc-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.i386", "product": { "name": "glibc-profile-0:2.3.2-95.30.i386", "product_id": "glibc-profile-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.i386", "product": { "name": "glibc-utils-0:2.3.2-95.30.i386", "product_id": "glibc-utils-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.i386", "product": { "name": "glibc-headers-0:2.3.2-95.30.i386", "product_id": "glibc-headers-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.3.2-95.30.src", "product": { "name": "glibc-0:2.3.2-95.30.src", "product_id": "glibc-0:2.3.2-95.30.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.ppc", "product": { "name": "nscd-0:2.3.2-95.30.ppc", "product_id": "nscd-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.ppc", "product": { "name": "nptl-devel-0:2.3.2-95.30.ppc", "product_id": "nptl-devel-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.ppc", "product": { "name": "glibc-common-0:2.3.2-95.30.ppc", "product_id": "glibc-common-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ppc", "product": { "name": "glibc-0:2.3.2-95.30.ppc", "product_id": "glibc-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.ppc", "product": { "name": "glibc-profile-0:2.3.2-95.30.ppc", "product_id": "glibc-profile-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.ppc", "product": { "name": "glibc-utils-0:2.3.2-95.30.ppc", "product_id": "glibc-utils-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.ppc", "product": { "name": "glibc-headers-0:2.3.2-95.30.ppc", "product_id": "glibc-headers-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ppc", "product": { "name": "glibc-devel-0:2.3.2-95.30.ppc", "product_id": "glibc-devel-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-0:2.3.2-95.30.ppc64", "product_id": "glibc-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-devel-0:2.3.2-95.30.ppc64", "product_id": "glibc-devel-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.s390x", "product": { "name": "nscd-0:2.3.2-95.30.s390x", "product_id": "nscd-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product_id": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.s390x", "product": { "name": "nptl-devel-0:2.3.2-95.30.s390x", "product_id": "nptl-devel-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.s390x", "product": { "name": "glibc-common-0:2.3.2-95.30.s390x", "product_id": "glibc-common-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.s390x", "product": { "name": "glibc-0:2.3.2-95.30.s390x", "product_id": "glibc-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.s390x", "product": { "name": "glibc-profile-0:2.3.2-95.30.s390x", "product_id": "glibc-profile-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.s390x", "product": { "name": "glibc-utils-0:2.3.2-95.30.s390x", "product_id": "glibc-utils-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.s390x", "product": { "name": "glibc-headers-0:2.3.2-95.30.s390x", "product_id": "glibc-headers-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.s390x", "product": { "name": "glibc-devel-0:2.3.2-95.30.s390x", "product_id": "glibc-devel-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.s390", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390", "product_id": "glibc-debuginfo-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.s390", "product": { "name": "glibc-0:2.3.2-95.30.s390", "product_id": "glibc-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.s390", "product": { "name": "glibc-devel-0:2.3.2-95.30.s390", "product_id": "glibc-devel-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "nscd-0:2.3.2-95.30.s390", "product": { "name": "nscd-0:2.3.2-95.30.s390", "product_id": "nscd-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.s390", "product": { "name": "nptl-devel-0:2.3.2-95.30.s390", "product_id": "nptl-devel-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.s390", "product": { "name": "glibc-common-0:2.3.2-95.30.s390", "product_id": "glibc-common-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.s390", "product": { "name": "glibc-profile-0:2.3.2-95.30.s390", "product_id": "glibc-profile-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.s390", "product": { "name": "glibc-utils-0:2.3.2-95.30.s390", "product_id": "glibc-utils-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.s390", "product": { "name": "glibc-headers-0:2.3.2-95.30.s390", "product_id": "glibc-headers-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0968", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617335" } ], "notes": [ { "category": "description", "text": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:glibc-0:2.3.2-95.30.i386", "3AS:glibc-0:2.3.2-95.30.i686", "3AS:glibc-0:2.3.2-95.30.ia64", "3AS:glibc-0:2.3.2-95.30.ppc", "3AS:glibc-0:2.3.2-95.30.ppc64", "3AS:glibc-0:2.3.2-95.30.s390", "3AS:glibc-0:2.3.2-95.30.s390x", "3AS:glibc-0:2.3.2-95.30.src", "3AS:glibc-0:2.3.2-95.30.x86_64", "3AS:glibc-common-0:2.3.2-95.30.i386", "3AS:glibc-common-0:2.3.2-95.30.ia64", "3AS:glibc-common-0:2.3.2-95.30.ppc", "3AS:glibc-common-0:2.3.2-95.30.s390", "3AS:glibc-common-0:2.3.2-95.30.s390x", "3AS:glibc-common-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-0:2.3.2-95.30.i386", "3AS:glibc-debuginfo-0:2.3.2-95.30.i686", "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.ia64", "3AS:glibc-devel-0:2.3.2-95.30.ppc", "3AS:glibc-devel-0:2.3.2-95.30.ppc64", "3AS:glibc-devel-0:2.3.2-95.30.s390", "3AS:glibc-devel-0:2.3.2-95.30.s390x", "3AS:glibc-devel-0:2.3.2-95.30.x86_64", "3AS:glibc-headers-0:2.3.2-95.30.i386", "3AS:glibc-headers-0:2.3.2-95.30.ia64", "3AS:glibc-headers-0:2.3.2-95.30.ppc", "3AS:glibc-headers-0:2.3.2-95.30.s390", "3AS:glibc-headers-0:2.3.2-95.30.s390x", "3AS:glibc-headers-0:2.3.2-95.30.x86_64", "3AS:glibc-profile-0:2.3.2-95.30.i386", "3AS:glibc-profile-0:2.3.2-95.30.ia64", "3AS:glibc-profile-0:2.3.2-95.30.ppc", "3AS:glibc-profile-0:2.3.2-95.30.s390", "3AS:glibc-profile-0:2.3.2-95.30.s390x", "3AS:glibc-profile-0:2.3.2-95.30.x86_64", "3AS:glibc-utils-0:2.3.2-95.30.i386", "3AS:glibc-utils-0:2.3.2-95.30.ia64", "3AS:glibc-utils-0:2.3.2-95.30.ppc", "3AS:glibc-utils-0:2.3.2-95.30.s390", "3AS:glibc-utils-0:2.3.2-95.30.s390x", "3AS:glibc-utils-0:2.3.2-95.30.x86_64", "3AS:nptl-devel-0:2.3.2-95.30.i686", "3AS:nptl-devel-0:2.3.2-95.30.ia64", "3AS:nptl-devel-0:2.3.2-95.30.ppc", "3AS:nptl-devel-0:2.3.2-95.30.s390", "3AS:nptl-devel-0:2.3.2-95.30.s390x", "3AS:nptl-devel-0:2.3.2-95.30.x86_64", "3AS:nscd-0:2.3.2-95.30.i386", "3AS:nscd-0:2.3.2-95.30.ia64", "3AS:nscd-0:2.3.2-95.30.ppc", "3AS:nscd-0:2.3.2-95.30.s390", "3AS:nscd-0:2.3.2-95.30.s390x", "3AS:nscd-0:2.3.2-95.30.x86_64", "3Desktop:glibc-0:2.3.2-95.30.i386", "3Desktop:glibc-0:2.3.2-95.30.i686", "3Desktop:glibc-0:2.3.2-95.30.ia64", "3Desktop:glibc-0:2.3.2-95.30.ppc", "3Desktop:glibc-0:2.3.2-95.30.ppc64", "3Desktop:glibc-0:2.3.2-95.30.s390", "3Desktop:glibc-0:2.3.2-95.30.s390x", "3Desktop:glibc-0:2.3.2-95.30.src", "3Desktop:glibc-0:2.3.2-95.30.x86_64", "3Desktop:glibc-common-0:2.3.2-95.30.i386", "3Desktop:glibc-common-0:2.3.2-95.30.ia64", "3Desktop:glibc-common-0:2.3.2-95.30.ppc", "3Desktop:glibc-common-0:2.3.2-95.30.s390", "3Desktop:glibc-common-0:2.3.2-95.30.s390x", "3Desktop:glibc-common-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.ia64", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64", "3Desktop:glibc-devel-0:2.3.2-95.30.s390", "3Desktop:glibc-devel-0:2.3.2-95.30.s390x", "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64", "3Desktop:glibc-headers-0:2.3.2-95.30.i386", "3Desktop:glibc-headers-0:2.3.2-95.30.ia64", "3Desktop:glibc-headers-0:2.3.2-95.30.ppc", "3Desktop:glibc-headers-0:2.3.2-95.30.s390", "3Desktop:glibc-headers-0:2.3.2-95.30.s390x", "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64", "3Desktop:glibc-profile-0:2.3.2-95.30.i386", "3Desktop:glibc-profile-0:2.3.2-95.30.ia64", "3Desktop:glibc-profile-0:2.3.2-95.30.ppc", "3Desktop:glibc-profile-0:2.3.2-95.30.s390", "3Desktop:glibc-profile-0:2.3.2-95.30.s390x", "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64", "3Desktop:glibc-utils-0:2.3.2-95.30.i386", "3Desktop:glibc-utils-0:2.3.2-95.30.ia64", "3Desktop:glibc-utils-0:2.3.2-95.30.ppc", "3Desktop:glibc-utils-0:2.3.2-95.30.s390", "3Desktop:glibc-utils-0:2.3.2-95.30.s390x", "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64", "3Desktop:nptl-devel-0:2.3.2-95.30.i686", "3Desktop:nptl-devel-0:2.3.2-95.30.ia64", "3Desktop:nptl-devel-0:2.3.2-95.30.ppc", "3Desktop:nptl-devel-0:2.3.2-95.30.s390", "3Desktop:nptl-devel-0:2.3.2-95.30.s390x", "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64", "3Desktop:nscd-0:2.3.2-95.30.i386", "3Desktop:nscd-0:2.3.2-95.30.ia64", "3Desktop:nscd-0:2.3.2-95.30.ppc", "3Desktop:nscd-0:2.3.2-95.30.s390", "3Desktop:nscd-0:2.3.2-95.30.s390x", "3Desktop:nscd-0:2.3.2-95.30.x86_64", "3ES:glibc-0:2.3.2-95.30.i386", "3ES:glibc-0:2.3.2-95.30.i686", "3ES:glibc-0:2.3.2-95.30.ia64", "3ES:glibc-0:2.3.2-95.30.ppc", "3ES:glibc-0:2.3.2-95.30.ppc64", "3ES:glibc-0:2.3.2-95.30.s390", "3ES:glibc-0:2.3.2-95.30.s390x", "3ES:glibc-0:2.3.2-95.30.src", "3ES:glibc-0:2.3.2-95.30.x86_64", "3ES:glibc-common-0:2.3.2-95.30.i386", "3ES:glibc-common-0:2.3.2-95.30.ia64", "3ES:glibc-common-0:2.3.2-95.30.ppc", "3ES:glibc-common-0:2.3.2-95.30.s390", "3ES:glibc-common-0:2.3.2-95.30.s390x", "3ES:glibc-common-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-0:2.3.2-95.30.i386", "3ES:glibc-debuginfo-0:2.3.2-95.30.i686", "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x", "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.ia64", "3ES:glibc-devel-0:2.3.2-95.30.ppc", "3ES:glibc-devel-0:2.3.2-95.30.ppc64", "3ES:glibc-devel-0:2.3.2-95.30.s390", "3ES:glibc-devel-0:2.3.2-95.30.s390x", "3ES:glibc-devel-0:2.3.2-95.30.x86_64", "3ES:glibc-headers-0:2.3.2-95.30.i386", "3ES:glibc-headers-0:2.3.2-95.30.ia64", "3ES:glibc-headers-0:2.3.2-95.30.ppc", "3ES:glibc-headers-0:2.3.2-95.30.s390", "3ES:glibc-headers-0:2.3.2-95.30.s390x", "3ES:glibc-headers-0:2.3.2-95.30.x86_64", "3ES:glibc-profile-0:2.3.2-95.30.i386", "3ES:glibc-profile-0:2.3.2-95.30.ia64", "3ES:glibc-profile-0:2.3.2-95.30.ppc", "3ES:glibc-profile-0:2.3.2-95.30.s390", "3ES:glibc-profile-0:2.3.2-95.30.s390x", "3ES:glibc-profile-0:2.3.2-95.30.x86_64", "3ES:glibc-utils-0:2.3.2-95.30.i386", "3ES:glibc-utils-0:2.3.2-95.30.ia64", "3ES:glibc-utils-0:2.3.2-95.30.ppc", "3ES:glibc-utils-0:2.3.2-95.30.s390", "3ES:glibc-utils-0:2.3.2-95.30.s390x", "3ES:glibc-utils-0:2.3.2-95.30.x86_64", "3ES:nptl-devel-0:2.3.2-95.30.i686", "3ES:nptl-devel-0:2.3.2-95.30.ia64", "3ES:nptl-devel-0:2.3.2-95.30.ppc", "3ES:nptl-devel-0:2.3.2-95.30.s390", "3ES:nptl-devel-0:2.3.2-95.30.s390x", "3ES:nptl-devel-0:2.3.2-95.30.x86_64", "3ES:nscd-0:2.3.2-95.30.i386", "3ES:nscd-0:2.3.2-95.30.ia64", "3ES:nscd-0:2.3.2-95.30.ppc", "3ES:nscd-0:2.3.2-95.30.s390", "3ES:nscd-0:2.3.2-95.30.s390x", "3ES:nscd-0:2.3.2-95.30.x86_64", "3WS:glibc-0:2.3.2-95.30.i386", "3WS:glibc-0:2.3.2-95.30.i686", "3WS:glibc-0:2.3.2-95.30.ia64", "3WS:glibc-0:2.3.2-95.30.ppc", "3WS:glibc-0:2.3.2-95.30.ppc64", "3WS:glibc-0:2.3.2-95.30.s390", "3WS:glibc-0:2.3.2-95.30.s390x", "3WS:glibc-0:2.3.2-95.30.src", "3WS:glibc-0:2.3.2-95.30.x86_64", "3WS:glibc-common-0:2.3.2-95.30.i386", "3WS:glibc-common-0:2.3.2-95.30.ia64", "3WS:glibc-common-0:2.3.2-95.30.ppc", "3WS:glibc-common-0:2.3.2-95.30.s390", "3WS:glibc-common-0:2.3.2-95.30.s390x", "3WS:glibc-common-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-0:2.3.2-95.30.i386", "3WS:glibc-debuginfo-0:2.3.2-95.30.i686", "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.ia64", "3WS:glibc-devel-0:2.3.2-95.30.ppc", "3WS:glibc-devel-0:2.3.2-95.30.ppc64", "3WS:glibc-devel-0:2.3.2-95.30.s390", "3WS:glibc-devel-0:2.3.2-95.30.s390x", "3WS:glibc-devel-0:2.3.2-95.30.x86_64", "3WS:glibc-headers-0:2.3.2-95.30.i386", "3WS:glibc-headers-0:2.3.2-95.30.ia64", "3WS:glibc-headers-0:2.3.2-95.30.ppc", "3WS:glibc-headers-0:2.3.2-95.30.s390", "3WS:glibc-headers-0:2.3.2-95.30.s390x", "3WS:glibc-headers-0:2.3.2-95.30.x86_64", "3WS:glibc-profile-0:2.3.2-95.30.i386", "3WS:glibc-profile-0:2.3.2-95.30.ia64", "3WS:glibc-profile-0:2.3.2-95.30.ppc", "3WS:glibc-profile-0:2.3.2-95.30.s390", "3WS:glibc-profile-0:2.3.2-95.30.s390x", "3WS:glibc-profile-0:2.3.2-95.30.x86_64", "3WS:glibc-utils-0:2.3.2-95.30.i386", "3WS:glibc-utils-0:2.3.2-95.30.ia64", "3WS:glibc-utils-0:2.3.2-95.30.ppc", "3WS:glibc-utils-0:2.3.2-95.30.s390", "3WS:glibc-utils-0:2.3.2-95.30.s390x", "3WS:glibc-utils-0:2.3.2-95.30.x86_64", "3WS:nptl-devel-0:2.3.2-95.30.i686", "3WS:nptl-devel-0:2.3.2-95.30.ia64", "3WS:nptl-devel-0:2.3.2-95.30.ppc", "3WS:nptl-devel-0:2.3.2-95.30.s390", "3WS:nptl-devel-0:2.3.2-95.30.s390x", "3WS:nptl-devel-0:2.3.2-95.30.x86_64", "3WS:nscd-0:2.3.2-95.30.i386", "3WS:nscd-0:2.3.2-95.30.ia64", "3WS:nscd-0:2.3.2-95.30.ppc", "3WS:nscd-0:2.3.2-95.30.s390", "3WS:nscd-0:2.3.2-95.30.s390x", "3WS:nscd-0:2.3.2-95.30.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0968" }, { "category": "external", "summary": "RHBZ#1617335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0968", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968" } ], "release_date": "2004-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-20T18:14:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:glibc-0:2.3.2-95.30.i386", "3AS:glibc-0:2.3.2-95.30.i686", "3AS:glibc-0:2.3.2-95.30.ia64", "3AS:glibc-0:2.3.2-95.30.ppc", "3AS:glibc-0:2.3.2-95.30.ppc64", "3AS:glibc-0:2.3.2-95.30.s390", "3AS:glibc-0:2.3.2-95.30.s390x", "3AS:glibc-0:2.3.2-95.30.src", "3AS:glibc-0:2.3.2-95.30.x86_64", "3AS:glibc-common-0:2.3.2-95.30.i386", "3AS:glibc-common-0:2.3.2-95.30.ia64", "3AS:glibc-common-0:2.3.2-95.30.ppc", "3AS:glibc-common-0:2.3.2-95.30.s390", "3AS:glibc-common-0:2.3.2-95.30.s390x", "3AS:glibc-common-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-0:2.3.2-95.30.i386", "3AS:glibc-debuginfo-0:2.3.2-95.30.i686", "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.ia64", "3AS:glibc-devel-0:2.3.2-95.30.ppc", "3AS:glibc-devel-0:2.3.2-95.30.ppc64", "3AS:glibc-devel-0:2.3.2-95.30.s390", "3AS:glibc-devel-0:2.3.2-95.30.s390x", "3AS:glibc-devel-0:2.3.2-95.30.x86_64", "3AS:glibc-headers-0:2.3.2-95.30.i386", "3AS:glibc-headers-0:2.3.2-95.30.ia64", "3AS:glibc-headers-0:2.3.2-95.30.ppc", "3AS:glibc-headers-0:2.3.2-95.30.s390", "3AS:glibc-headers-0:2.3.2-95.30.s390x", "3AS:glibc-headers-0:2.3.2-95.30.x86_64", "3AS:glibc-profile-0:2.3.2-95.30.i386", "3AS:glibc-profile-0:2.3.2-95.30.ia64", "3AS:glibc-profile-0:2.3.2-95.30.ppc", "3AS:glibc-profile-0:2.3.2-95.30.s390", "3AS:glibc-profile-0:2.3.2-95.30.s390x", "3AS:glibc-profile-0:2.3.2-95.30.x86_64", "3AS:glibc-utils-0:2.3.2-95.30.i386", "3AS:glibc-utils-0:2.3.2-95.30.ia64", "3AS:glibc-utils-0:2.3.2-95.30.ppc", "3AS:glibc-utils-0:2.3.2-95.30.s390", "3AS:glibc-utils-0:2.3.2-95.30.s390x", "3AS:glibc-utils-0:2.3.2-95.30.x86_64", "3AS:nptl-devel-0:2.3.2-95.30.i686", "3AS:nptl-devel-0:2.3.2-95.30.ia64", "3AS:nptl-devel-0:2.3.2-95.30.ppc", "3AS:nptl-devel-0:2.3.2-95.30.s390", "3AS:nptl-devel-0:2.3.2-95.30.s390x", "3AS:nptl-devel-0:2.3.2-95.30.x86_64", "3AS:nscd-0:2.3.2-95.30.i386", "3AS:nscd-0:2.3.2-95.30.ia64", "3AS:nscd-0:2.3.2-95.30.ppc", "3AS:nscd-0:2.3.2-95.30.s390", "3AS:nscd-0:2.3.2-95.30.s390x", "3AS:nscd-0:2.3.2-95.30.x86_64", "3Desktop:glibc-0:2.3.2-95.30.i386", "3Desktop:glibc-0:2.3.2-95.30.i686", "3Desktop:glibc-0:2.3.2-95.30.ia64", "3Desktop:glibc-0:2.3.2-95.30.ppc", "3Desktop:glibc-0:2.3.2-95.30.ppc64", "3Desktop:glibc-0:2.3.2-95.30.s390", "3Desktop:glibc-0:2.3.2-95.30.s390x", "3Desktop:glibc-0:2.3.2-95.30.src", "3Desktop:glibc-0:2.3.2-95.30.x86_64", "3Desktop:glibc-common-0:2.3.2-95.30.i386", "3Desktop:glibc-common-0:2.3.2-95.30.ia64", "3Desktop:glibc-common-0:2.3.2-95.30.ppc", "3Desktop:glibc-common-0:2.3.2-95.30.s390", "3Desktop:glibc-common-0:2.3.2-95.30.s390x", "3Desktop:glibc-common-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.ia64", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64", "3Desktop:glibc-devel-0:2.3.2-95.30.s390", "3Desktop:glibc-devel-0:2.3.2-95.30.s390x", "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64", "3Desktop:glibc-headers-0:2.3.2-95.30.i386", "3Desktop:glibc-headers-0:2.3.2-95.30.ia64", "3Desktop:glibc-headers-0:2.3.2-95.30.ppc", "3Desktop:glibc-headers-0:2.3.2-95.30.s390", "3Desktop:glibc-headers-0:2.3.2-95.30.s390x", "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64", "3Desktop:glibc-profile-0:2.3.2-95.30.i386", "3Desktop:glibc-profile-0:2.3.2-95.30.ia64", "3Desktop:glibc-profile-0:2.3.2-95.30.ppc", "3Desktop:glibc-profile-0:2.3.2-95.30.s390", "3Desktop:glibc-profile-0:2.3.2-95.30.s390x", "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64", "3Desktop:glibc-utils-0:2.3.2-95.30.i386", "3Desktop:glibc-utils-0:2.3.2-95.30.ia64", "3Desktop:glibc-utils-0:2.3.2-95.30.ppc", "3Desktop:glibc-utils-0:2.3.2-95.30.s390", "3Desktop:glibc-utils-0:2.3.2-95.30.s390x", "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64", "3Desktop:nptl-devel-0:2.3.2-95.30.i686", "3Desktop:nptl-devel-0:2.3.2-95.30.ia64", "3Desktop:nptl-devel-0:2.3.2-95.30.ppc", "3Desktop:nptl-devel-0:2.3.2-95.30.s390", "3Desktop:nptl-devel-0:2.3.2-95.30.s390x", "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64", "3Desktop:nscd-0:2.3.2-95.30.i386", "3Desktop:nscd-0:2.3.2-95.30.ia64", "3Desktop:nscd-0:2.3.2-95.30.ppc", "3Desktop:nscd-0:2.3.2-95.30.s390", "3Desktop:nscd-0:2.3.2-95.30.s390x", "3Desktop:nscd-0:2.3.2-95.30.x86_64", "3ES:glibc-0:2.3.2-95.30.i386", "3ES:glibc-0:2.3.2-95.30.i686", "3ES:glibc-0:2.3.2-95.30.ia64", "3ES:glibc-0:2.3.2-95.30.ppc", "3ES:glibc-0:2.3.2-95.30.ppc64", "3ES:glibc-0:2.3.2-95.30.s390", "3ES:glibc-0:2.3.2-95.30.s390x", "3ES:glibc-0:2.3.2-95.30.src", "3ES:glibc-0:2.3.2-95.30.x86_64", "3ES:glibc-common-0:2.3.2-95.30.i386", "3ES:glibc-common-0:2.3.2-95.30.ia64", "3ES:glibc-common-0:2.3.2-95.30.ppc", "3ES:glibc-common-0:2.3.2-95.30.s390", "3ES:glibc-common-0:2.3.2-95.30.s390x", "3ES:glibc-common-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-0:2.3.2-95.30.i386", "3ES:glibc-debuginfo-0:2.3.2-95.30.i686", "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x", "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.ia64", "3ES:glibc-devel-0:2.3.2-95.30.ppc", "3ES:glibc-devel-0:2.3.2-95.30.ppc64", "3ES:glibc-devel-0:2.3.2-95.30.s390", "3ES:glibc-devel-0:2.3.2-95.30.s390x", "3ES:glibc-devel-0:2.3.2-95.30.x86_64", "3ES:glibc-headers-0:2.3.2-95.30.i386", "3ES:glibc-headers-0:2.3.2-95.30.ia64", "3ES:glibc-headers-0:2.3.2-95.30.ppc", "3ES:glibc-headers-0:2.3.2-95.30.s390", "3ES:glibc-headers-0:2.3.2-95.30.s390x", "3ES:glibc-headers-0:2.3.2-95.30.x86_64", "3ES:glibc-profile-0:2.3.2-95.30.i386", "3ES:glibc-profile-0:2.3.2-95.30.ia64", "3ES:glibc-profile-0:2.3.2-95.30.ppc", "3ES:glibc-profile-0:2.3.2-95.30.s390", "3ES:glibc-profile-0:2.3.2-95.30.s390x", "3ES:glibc-profile-0:2.3.2-95.30.x86_64", "3ES:glibc-utils-0:2.3.2-95.30.i386", "3ES:glibc-utils-0:2.3.2-95.30.ia64", "3ES:glibc-utils-0:2.3.2-95.30.ppc", "3ES:glibc-utils-0:2.3.2-95.30.s390", "3ES:glibc-utils-0:2.3.2-95.30.s390x", "3ES:glibc-utils-0:2.3.2-95.30.x86_64", "3ES:nptl-devel-0:2.3.2-95.30.i686", "3ES:nptl-devel-0:2.3.2-95.30.ia64", "3ES:nptl-devel-0:2.3.2-95.30.ppc", "3ES:nptl-devel-0:2.3.2-95.30.s390", "3ES:nptl-devel-0:2.3.2-95.30.s390x", "3ES:nptl-devel-0:2.3.2-95.30.x86_64", "3ES:nscd-0:2.3.2-95.30.i386", "3ES:nscd-0:2.3.2-95.30.ia64", "3ES:nscd-0:2.3.2-95.30.ppc", "3ES:nscd-0:2.3.2-95.30.s390", "3ES:nscd-0:2.3.2-95.30.s390x", "3ES:nscd-0:2.3.2-95.30.x86_64", "3WS:glibc-0:2.3.2-95.30.i386", "3WS:glibc-0:2.3.2-95.30.i686", "3WS:glibc-0:2.3.2-95.30.ia64", "3WS:glibc-0:2.3.2-95.30.ppc", "3WS:glibc-0:2.3.2-95.30.ppc64", "3WS:glibc-0:2.3.2-95.30.s390", "3WS:glibc-0:2.3.2-95.30.s390x", "3WS:glibc-0:2.3.2-95.30.src", "3WS:glibc-0:2.3.2-95.30.x86_64", "3WS:glibc-common-0:2.3.2-95.30.i386", "3WS:glibc-common-0:2.3.2-95.30.ia64", "3WS:glibc-common-0:2.3.2-95.30.ppc", "3WS:glibc-common-0:2.3.2-95.30.s390", "3WS:glibc-common-0:2.3.2-95.30.s390x", "3WS:glibc-common-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-0:2.3.2-95.30.i386", "3WS:glibc-debuginfo-0:2.3.2-95.30.i686", "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.ia64", "3WS:glibc-devel-0:2.3.2-95.30.ppc", "3WS:glibc-devel-0:2.3.2-95.30.ppc64", "3WS:glibc-devel-0:2.3.2-95.30.s390", "3WS:glibc-devel-0:2.3.2-95.30.s390x", "3WS:glibc-devel-0:2.3.2-95.30.x86_64", "3WS:glibc-headers-0:2.3.2-95.30.i386", "3WS:glibc-headers-0:2.3.2-95.30.ia64", "3WS:glibc-headers-0:2.3.2-95.30.ppc", "3WS:glibc-headers-0:2.3.2-95.30.s390", "3WS:glibc-headers-0:2.3.2-95.30.s390x", "3WS:glibc-headers-0:2.3.2-95.30.x86_64", "3WS:glibc-profile-0:2.3.2-95.30.i386", "3WS:glibc-profile-0:2.3.2-95.30.ia64", "3WS:glibc-profile-0:2.3.2-95.30.ppc", "3WS:glibc-profile-0:2.3.2-95.30.s390", "3WS:glibc-profile-0:2.3.2-95.30.s390x", "3WS:glibc-profile-0:2.3.2-95.30.x86_64", "3WS:glibc-utils-0:2.3.2-95.30.i386", "3WS:glibc-utils-0:2.3.2-95.30.ia64", "3WS:glibc-utils-0:2.3.2-95.30.ppc", "3WS:glibc-utils-0:2.3.2-95.30.s390", "3WS:glibc-utils-0:2.3.2-95.30.s390x", "3WS:glibc-utils-0:2.3.2-95.30.x86_64", "3WS:nptl-devel-0:2.3.2-95.30.i686", "3WS:nptl-devel-0:2.3.2-95.30.ia64", "3WS:nptl-devel-0:2.3.2-95.30.ppc", "3WS:nptl-devel-0:2.3.2-95.30.s390", "3WS:nptl-devel-0:2.3.2-95.30.s390x", "3WS:nptl-devel-0:2.3.2-95.30.x86_64", "3WS:nscd-0:2.3.2-95.30.i386", "3WS:nscd-0:2.3.2-95.30.ia64", "3WS:nscd-0:2.3.2-95.30.ppc", "3WS:nscd-0:2.3.2-95.30.s390", "3WS:nscd-0:2.3.2-95.30.s390x", "3WS:nscd-0:2.3.2-95.30.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005_261
Vulnerability from csaf_redhat
Published
2005-04-28 15:16
Modified
2024-11-21 23:32
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages that address several bugs are now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
The GNU libc packages (known as glibc) contain the standard C libraries
used by applications.
Flaws in the catchsegv and glibcbug scripts were discovered. A local user
could utilize these flaws to overwrite files via a symlink attack on
temporary files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0968 and CAN-2004-1382 to
these issues.
It was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not
restricted for a setuid program. A local user could utilize this flaw to
gain information, such as the list of symbols used by the program. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-1453 to this issue.
This erratum also addresses the following bugs in the GNU C Library:
- Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation
- Fixed poll on Itanium
- Now allows setenv/putenv in shared library constructors
Users of glibc are advised to upgrade to these erratum packages that remove
the unecessary glibcbug script and contain backported patches to correct
these other issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that address several bugs are now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The GNU libc packages (known as glibc) contain the standard C libraries\nused by applications.\n\nFlaws in the catchsegv and glibcbug scripts were discovered. A local user\ncould utilize these flaws to overwrite files via a symlink attack on\ntemporary files. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2004-0968 and CAN-2004-1382 to\nthese issues.\n\nIt was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not\nrestricted for a setuid program. A local user could utilize this flaw to\ngain information, such as the list of symbols used by the program. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2004-1453 to this issue.\n\nThis erratum also addresses the following bugs in the GNU C Library:\n- Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation\n- Fixed poll on Itanium\n- Now allows setenv/putenv in shared library constructors\n\nUsers of glibc are advised to upgrade to these erratum packages that remove\nthe unecessary glibcbug script and contain backported patches to correct\nthese other issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:261", "url": "https://access.redhat.com/errata/RHSA-2005:261" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "140068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140068" }, { "category": "external", "summary": "140487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140487" }, { "category": "external", "summary": "148800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=148800" }, { "category": "external", "summary": "148814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=148814" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_261.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-21T23:32:28+00:00", "generator": { "date": "2024-11-21T23:32:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:261", "initial_release_date": "2005-04-28T15:16:00+00:00", "revision_history": [ { "date": "2005-04-28T15:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-04-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:32:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0968", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617335" } ], "notes": [ { "category": "description", "text": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0968" }, { "category": "external", "summary": "RHBZ#1617335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0968", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968" } ], "release_date": "2004-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1382", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617410" } ], "notes": [ { "category": "description", "text": "The glibcbug script in glibc 2.3.4 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CVE-2004-0968.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1382" }, { "category": "external", "summary": "RHBZ#1617410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1382", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1382" } ], "release_date": "2004-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1453", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617412" } ], "notes": [ { "category": "description", "text": "GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1453" }, { "category": "external", "summary": "RHBZ#1617412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1453", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1453" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1453", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1453" } ], "release_date": "2004-08-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2004_586
Vulnerability from csaf_redhat
Published
2004-12-20 18:14
Modified
2024-11-21 23:16
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages that address several bugs and implement some
enhancements are now available.
Details
The GNU libc packages (known as glibc) contain the standard C libraries
used by applications.
This errata fixes several bugs in the GNU C Library.
Fixes include (in addition to enclosed Bugzilla entries):
- fixed 32-bit atomic operations on 64-bit powerpc
- fixed -m32 -I /usr/include/nptl compilation on AMD64
- NPTL <pthread.h> should now be usable in C++ code or -pedantic -std=c89 C
- rwlocks are now available also in the _POSIX_C_SOURCE=200112L namespace
- pthread_once is no longer throw(), as the callback routine might throw
- pthread_create now correctly returns EAGAIN when thread couldn't be
created because of lack of memory
- fixed NPTL stack freeing in case of pthread_create failure with detached
thread
- fixed pthread_mutex_timedlock on i386 and AMD64
- Itanium gp saving fix in linuxthreads
- fixed s390/s390x unwinding tests done during cancellation if stack frames
are small
- fixed fnmatch(3) backslash handling
- fixed out of memory behaviour of syslog(3)
- resolver ID randomization
- fixed fim (NaN, NaN)
- glob(3) fixes for dangling symlinks
- catchsegv fixed to work with both 32-bit and 64-bit binaries on x86-64,
s390x and ppc
- fixed reinitialization of _res when using NPTL stack cache
- updated bug reporting instructions, removed glibcbug script
- fixed infinite loop in iconv with some options
- fixed inet_aton return value
- CPU friendlier busy waiting in linuxthreads on EM64T and IA-64
- avoid blocking/masking debug signal in linuxthreads
- fixed locale program output when neither LC_ALL nor LANG is set
- fixed using of unitialized memory in localedef
- fixed mntent_r escape processing
- optimized mtrace script
- linuxthread_db fixes on ppc64
- cfi instructions in x86-64 linuxthreads vfork
- some _POSIX_C_SOURCE=200112L namespace fixes
All users of glibc should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that address several bugs and implement some\nenhancements are now available.", "title": "Topic" }, { "category": "general", "text": "The GNU libc packages (known as glibc) contain the standard C libraries\nused by applications.\n\nThis errata fixes several bugs in the GNU C Library.\n\nFixes include (in addition to enclosed Bugzilla entries):\n\n- fixed 32-bit atomic operations on 64-bit powerpc\n- fixed -m32 -I /usr/include/nptl compilation on AMD64\n- NPTL \u003cpthread.h\u003e should now be usable in C++ code or -pedantic -std=c89 C\n- rwlocks are now available also in the _POSIX_C_SOURCE=200112L namespace\n- pthread_once is no longer throw(), as the callback routine might throw\n- pthread_create now correctly returns EAGAIN when thread couldn\u0027t be\ncreated because of lack of memory\n- fixed NPTL stack freeing in case of pthread_create failure with detached\nthread\n- fixed pthread_mutex_timedlock on i386 and AMD64\n- Itanium gp saving fix in linuxthreads\n- fixed s390/s390x unwinding tests done during cancellation if stack frames\nare small\n- fixed fnmatch(3) backslash handling\n- fixed out of memory behaviour of syslog(3)\n- resolver ID randomization\n- fixed fim (NaN, NaN)\n- glob(3) fixes for dangling symlinks\n- catchsegv fixed to work with both 32-bit and 64-bit binaries on x86-64,\ns390x and ppc\n- fixed reinitialization of _res when using NPTL stack cache\n- updated bug reporting instructions, removed glibcbug script\n- fixed infinite loop in iconv with some options\n- fixed inet_aton return value\n- CPU friendlier busy waiting in linuxthreads on EM64T and IA-64\n- avoid blocking/masking debug signal in linuxthreads\n- fixed locale program output when neither LC_ALL nor LANG is set\n- fixed using of unitialized memory in localedef\n- fixed mntent_r escape processing\n- optimized mtrace script\n- linuxthread_db fixes on ppc64\n- cfi instructions in x86-64 linuxthreads vfork\n- some _POSIX_C_SOURCE=200112L namespace fixes\n\nAll users of glibc should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:586", "url": "https://access.redhat.com/errata/RHSA-2004:586" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "103415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=103415" }, { "category": "external", "summary": "118574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=118574" }, { "category": "external", "summary": "123583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=123583" }, { "category": "external", "summary": "127606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127606" }, { "category": "external", "summary": "130254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130254" }, { "category": "external", "summary": "132204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=132204" }, { "category": "external", "summary": "132816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=132816" }, { "category": "external", "summary": "136318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=136318" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_586.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-21T23:16:18+00:00", "generator": { "date": "2024-11-21T23:16:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:586", "initial_release_date": "2004-12-20T18:14:00+00:00", "revision_history": [ { "date": "2004-12-20T18:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-12-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:16:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.ia64", "product": { "name": "nscd-0:2.3.2-95.30.ia64", "product_id": "nscd-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.ia64", "product": { "name": "nptl-devel-0:2.3.2-95.30.ia64", "product_id": "nptl-devel-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.ia64", "product": { "name": "glibc-common-0:2.3.2-95.30.ia64", "product_id": "glibc-common-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ia64", "product": { "name": "glibc-0:2.3.2-95.30.ia64", "product_id": "glibc-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.ia64", "product": { "name": "glibc-profile-0:2.3.2-95.30.ia64", "product_id": "glibc-profile-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.ia64", "product": { "name": "glibc-utils-0:2.3.2-95.30.ia64", "product_id": "glibc-utils-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.ia64", "product": { "name": "glibc-headers-0:2.3.2-95.30.ia64", "product_id": "glibc-headers-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ia64", "product": { "name": "glibc-devel-0:2.3.2-95.30.ia64", "product_id": "glibc-devel-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.i686", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686", "product_id": "glibc-debuginfo-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.i686", "product": { "name": "glibc-0:2.3.2-95.30.i686", "product_id": "glibc-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=i686" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.i686", "product": { "name": "nptl-devel-0:2.3.2-95.30.i686", "product_id": "nptl-devel-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.x86_64", "product": { "name": "nscd-0:2.3.2-95.30.x86_64", "product_id": "nscd-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.x86_64", "product": { "name": "nptl-devel-0:2.3.2-95.30.x86_64", "product_id": "nptl-devel-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-common-0:2.3.2-95.30.x86_64", "product_id": "glibc-common-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-0:2.3.2-95.30.x86_64", "product_id": "glibc-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-profile-0:2.3.2-95.30.x86_64", "product_id": "glibc-profile-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-utils-0:2.3.2-95.30.x86_64", "product_id": "glibc-utils-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-headers-0:2.3.2-95.30.x86_64", "product_id": "glibc-headers-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-devel-0:2.3.2-95.30.x86_64", "product_id": "glibc-devel-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.i386", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386", "product_id": "glibc-debuginfo-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product_id": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.i386", "product": { "name": "glibc-devel-0:2.3.2-95.30.i386", "product_id": "glibc-devel-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "nscd-0:2.3.2-95.30.i386", "product": { "name": "nscd-0:2.3.2-95.30.i386", "product_id": "nscd-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.i386", "product": { "name": "glibc-common-0:2.3.2-95.30.i386", "product_id": "glibc-common-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.i386", "product": { "name": "glibc-0:2.3.2-95.30.i386", "product_id": "glibc-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.i386", "product": { "name": "glibc-profile-0:2.3.2-95.30.i386", "product_id": "glibc-profile-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.i386", "product": { "name": "glibc-utils-0:2.3.2-95.30.i386", "product_id": "glibc-utils-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.i386", "product": { "name": "glibc-headers-0:2.3.2-95.30.i386", "product_id": "glibc-headers-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.3.2-95.30.src", "product": { "name": "glibc-0:2.3.2-95.30.src", "product_id": "glibc-0:2.3.2-95.30.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.ppc", "product": { "name": "nscd-0:2.3.2-95.30.ppc", "product_id": "nscd-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.ppc", "product": { "name": "nptl-devel-0:2.3.2-95.30.ppc", "product_id": "nptl-devel-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.ppc", "product": { "name": "glibc-common-0:2.3.2-95.30.ppc", "product_id": "glibc-common-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ppc", "product": { "name": "glibc-0:2.3.2-95.30.ppc", "product_id": "glibc-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.ppc", "product": { "name": "glibc-profile-0:2.3.2-95.30.ppc", "product_id": "glibc-profile-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.ppc", "product": { "name": "glibc-utils-0:2.3.2-95.30.ppc", "product_id": "glibc-utils-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.ppc", "product": { "name": "glibc-headers-0:2.3.2-95.30.ppc", "product_id": "glibc-headers-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ppc", "product": { "name": "glibc-devel-0:2.3.2-95.30.ppc", "product_id": "glibc-devel-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-0:2.3.2-95.30.ppc64", "product_id": "glibc-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-devel-0:2.3.2-95.30.ppc64", "product_id": "glibc-devel-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.s390x", "product": { "name": "nscd-0:2.3.2-95.30.s390x", "product_id": "nscd-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product_id": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.s390x", "product": { "name": "nptl-devel-0:2.3.2-95.30.s390x", "product_id": "nptl-devel-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.s390x", "product": { "name": "glibc-common-0:2.3.2-95.30.s390x", "product_id": "glibc-common-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.s390x", "product": { "name": "glibc-0:2.3.2-95.30.s390x", "product_id": "glibc-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.s390x", "product": { "name": "glibc-profile-0:2.3.2-95.30.s390x", "product_id": "glibc-profile-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.s390x", "product": { "name": "glibc-utils-0:2.3.2-95.30.s390x", "product_id": "glibc-utils-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.s390x", "product": { "name": "glibc-headers-0:2.3.2-95.30.s390x", "product_id": "glibc-headers-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.s390x", "product": { "name": "glibc-devel-0:2.3.2-95.30.s390x", "product_id": "glibc-devel-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.s390", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390", "product_id": "glibc-debuginfo-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.s390", "product": { "name": "glibc-0:2.3.2-95.30.s390", "product_id": "glibc-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.s390", "product": { "name": "glibc-devel-0:2.3.2-95.30.s390", "product_id": "glibc-devel-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "nscd-0:2.3.2-95.30.s390", "product": { "name": "nscd-0:2.3.2-95.30.s390", "product_id": "nscd-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.s390", "product": { "name": "nptl-devel-0:2.3.2-95.30.s390", "product_id": "nptl-devel-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.s390", "product": { "name": "glibc-common-0:2.3.2-95.30.s390", "product_id": "glibc-common-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.s390", "product": { "name": "glibc-profile-0:2.3.2-95.30.s390", "product_id": "glibc-profile-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.s390", "product": { "name": "glibc-utils-0:2.3.2-95.30.s390", "product_id": "glibc-utils-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.s390", "product": { "name": "glibc-headers-0:2.3.2-95.30.s390", "product_id": "glibc-headers-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0968", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617335" } ], "notes": [ { "category": "description", "text": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:glibc-0:2.3.2-95.30.i386", "3AS:glibc-0:2.3.2-95.30.i686", "3AS:glibc-0:2.3.2-95.30.ia64", "3AS:glibc-0:2.3.2-95.30.ppc", "3AS:glibc-0:2.3.2-95.30.ppc64", "3AS:glibc-0:2.3.2-95.30.s390", "3AS:glibc-0:2.3.2-95.30.s390x", "3AS:glibc-0:2.3.2-95.30.src", "3AS:glibc-0:2.3.2-95.30.x86_64", "3AS:glibc-common-0:2.3.2-95.30.i386", "3AS:glibc-common-0:2.3.2-95.30.ia64", "3AS:glibc-common-0:2.3.2-95.30.ppc", "3AS:glibc-common-0:2.3.2-95.30.s390", "3AS:glibc-common-0:2.3.2-95.30.s390x", "3AS:glibc-common-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-0:2.3.2-95.30.i386", "3AS:glibc-debuginfo-0:2.3.2-95.30.i686", "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.ia64", "3AS:glibc-devel-0:2.3.2-95.30.ppc", "3AS:glibc-devel-0:2.3.2-95.30.ppc64", "3AS:glibc-devel-0:2.3.2-95.30.s390", "3AS:glibc-devel-0:2.3.2-95.30.s390x", "3AS:glibc-devel-0:2.3.2-95.30.x86_64", "3AS:glibc-headers-0:2.3.2-95.30.i386", "3AS:glibc-headers-0:2.3.2-95.30.ia64", "3AS:glibc-headers-0:2.3.2-95.30.ppc", "3AS:glibc-headers-0:2.3.2-95.30.s390", "3AS:glibc-headers-0:2.3.2-95.30.s390x", "3AS:glibc-headers-0:2.3.2-95.30.x86_64", "3AS:glibc-profile-0:2.3.2-95.30.i386", "3AS:glibc-profile-0:2.3.2-95.30.ia64", "3AS:glibc-profile-0:2.3.2-95.30.ppc", "3AS:glibc-profile-0:2.3.2-95.30.s390", "3AS:glibc-profile-0:2.3.2-95.30.s390x", "3AS:glibc-profile-0:2.3.2-95.30.x86_64", "3AS:glibc-utils-0:2.3.2-95.30.i386", "3AS:glibc-utils-0:2.3.2-95.30.ia64", "3AS:glibc-utils-0:2.3.2-95.30.ppc", "3AS:glibc-utils-0:2.3.2-95.30.s390", "3AS:glibc-utils-0:2.3.2-95.30.s390x", "3AS:glibc-utils-0:2.3.2-95.30.x86_64", "3AS:nptl-devel-0:2.3.2-95.30.i686", "3AS:nptl-devel-0:2.3.2-95.30.ia64", "3AS:nptl-devel-0:2.3.2-95.30.ppc", "3AS:nptl-devel-0:2.3.2-95.30.s390", "3AS:nptl-devel-0:2.3.2-95.30.s390x", "3AS:nptl-devel-0:2.3.2-95.30.x86_64", "3AS:nscd-0:2.3.2-95.30.i386", "3AS:nscd-0:2.3.2-95.30.ia64", "3AS:nscd-0:2.3.2-95.30.ppc", "3AS:nscd-0:2.3.2-95.30.s390", "3AS:nscd-0:2.3.2-95.30.s390x", "3AS:nscd-0:2.3.2-95.30.x86_64", "3Desktop:glibc-0:2.3.2-95.30.i386", "3Desktop:glibc-0:2.3.2-95.30.i686", "3Desktop:glibc-0:2.3.2-95.30.ia64", "3Desktop:glibc-0:2.3.2-95.30.ppc", "3Desktop:glibc-0:2.3.2-95.30.ppc64", "3Desktop:glibc-0:2.3.2-95.30.s390", "3Desktop:glibc-0:2.3.2-95.30.s390x", "3Desktop:glibc-0:2.3.2-95.30.src", "3Desktop:glibc-0:2.3.2-95.30.x86_64", "3Desktop:glibc-common-0:2.3.2-95.30.i386", "3Desktop:glibc-common-0:2.3.2-95.30.ia64", "3Desktop:glibc-common-0:2.3.2-95.30.ppc", "3Desktop:glibc-common-0:2.3.2-95.30.s390", "3Desktop:glibc-common-0:2.3.2-95.30.s390x", "3Desktop:glibc-common-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.ia64", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64", "3Desktop:glibc-devel-0:2.3.2-95.30.s390", "3Desktop:glibc-devel-0:2.3.2-95.30.s390x", "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64", "3Desktop:glibc-headers-0:2.3.2-95.30.i386", "3Desktop:glibc-headers-0:2.3.2-95.30.ia64", "3Desktop:glibc-headers-0:2.3.2-95.30.ppc", "3Desktop:glibc-headers-0:2.3.2-95.30.s390", "3Desktop:glibc-headers-0:2.3.2-95.30.s390x", "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64", "3Desktop:glibc-profile-0:2.3.2-95.30.i386", "3Desktop:glibc-profile-0:2.3.2-95.30.ia64", "3Desktop:glibc-profile-0:2.3.2-95.30.ppc", "3Desktop:glibc-profile-0:2.3.2-95.30.s390", "3Desktop:glibc-profile-0:2.3.2-95.30.s390x", "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64", "3Desktop:glibc-utils-0:2.3.2-95.30.i386", "3Desktop:glibc-utils-0:2.3.2-95.30.ia64", "3Desktop:glibc-utils-0:2.3.2-95.30.ppc", "3Desktop:glibc-utils-0:2.3.2-95.30.s390", "3Desktop:glibc-utils-0:2.3.2-95.30.s390x", "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64", "3Desktop:nptl-devel-0:2.3.2-95.30.i686", "3Desktop:nptl-devel-0:2.3.2-95.30.ia64", "3Desktop:nptl-devel-0:2.3.2-95.30.ppc", "3Desktop:nptl-devel-0:2.3.2-95.30.s390", "3Desktop:nptl-devel-0:2.3.2-95.30.s390x", "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64", "3Desktop:nscd-0:2.3.2-95.30.i386", "3Desktop:nscd-0:2.3.2-95.30.ia64", "3Desktop:nscd-0:2.3.2-95.30.ppc", "3Desktop:nscd-0:2.3.2-95.30.s390", "3Desktop:nscd-0:2.3.2-95.30.s390x", "3Desktop:nscd-0:2.3.2-95.30.x86_64", "3ES:glibc-0:2.3.2-95.30.i386", "3ES:glibc-0:2.3.2-95.30.i686", "3ES:glibc-0:2.3.2-95.30.ia64", "3ES:glibc-0:2.3.2-95.30.ppc", "3ES:glibc-0:2.3.2-95.30.ppc64", "3ES:glibc-0:2.3.2-95.30.s390", "3ES:glibc-0:2.3.2-95.30.s390x", "3ES:glibc-0:2.3.2-95.30.src", "3ES:glibc-0:2.3.2-95.30.x86_64", "3ES:glibc-common-0:2.3.2-95.30.i386", "3ES:glibc-common-0:2.3.2-95.30.ia64", "3ES:glibc-common-0:2.3.2-95.30.ppc", "3ES:glibc-common-0:2.3.2-95.30.s390", "3ES:glibc-common-0:2.3.2-95.30.s390x", "3ES:glibc-common-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-0:2.3.2-95.30.i386", "3ES:glibc-debuginfo-0:2.3.2-95.30.i686", "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x", "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.ia64", "3ES:glibc-devel-0:2.3.2-95.30.ppc", "3ES:glibc-devel-0:2.3.2-95.30.ppc64", "3ES:glibc-devel-0:2.3.2-95.30.s390", "3ES:glibc-devel-0:2.3.2-95.30.s390x", "3ES:glibc-devel-0:2.3.2-95.30.x86_64", "3ES:glibc-headers-0:2.3.2-95.30.i386", "3ES:glibc-headers-0:2.3.2-95.30.ia64", "3ES:glibc-headers-0:2.3.2-95.30.ppc", "3ES:glibc-headers-0:2.3.2-95.30.s390", "3ES:glibc-headers-0:2.3.2-95.30.s390x", "3ES:glibc-headers-0:2.3.2-95.30.x86_64", "3ES:glibc-profile-0:2.3.2-95.30.i386", "3ES:glibc-profile-0:2.3.2-95.30.ia64", "3ES:glibc-profile-0:2.3.2-95.30.ppc", "3ES:glibc-profile-0:2.3.2-95.30.s390", "3ES:glibc-profile-0:2.3.2-95.30.s390x", "3ES:glibc-profile-0:2.3.2-95.30.x86_64", "3ES:glibc-utils-0:2.3.2-95.30.i386", "3ES:glibc-utils-0:2.3.2-95.30.ia64", "3ES:glibc-utils-0:2.3.2-95.30.ppc", "3ES:glibc-utils-0:2.3.2-95.30.s390", "3ES:glibc-utils-0:2.3.2-95.30.s390x", "3ES:glibc-utils-0:2.3.2-95.30.x86_64", "3ES:nptl-devel-0:2.3.2-95.30.i686", "3ES:nptl-devel-0:2.3.2-95.30.ia64", "3ES:nptl-devel-0:2.3.2-95.30.ppc", "3ES:nptl-devel-0:2.3.2-95.30.s390", "3ES:nptl-devel-0:2.3.2-95.30.s390x", "3ES:nptl-devel-0:2.3.2-95.30.x86_64", "3ES:nscd-0:2.3.2-95.30.i386", "3ES:nscd-0:2.3.2-95.30.ia64", "3ES:nscd-0:2.3.2-95.30.ppc", "3ES:nscd-0:2.3.2-95.30.s390", "3ES:nscd-0:2.3.2-95.30.s390x", "3ES:nscd-0:2.3.2-95.30.x86_64", "3WS:glibc-0:2.3.2-95.30.i386", "3WS:glibc-0:2.3.2-95.30.i686", "3WS:glibc-0:2.3.2-95.30.ia64", "3WS:glibc-0:2.3.2-95.30.ppc", "3WS:glibc-0:2.3.2-95.30.ppc64", "3WS:glibc-0:2.3.2-95.30.s390", "3WS:glibc-0:2.3.2-95.30.s390x", "3WS:glibc-0:2.3.2-95.30.src", "3WS:glibc-0:2.3.2-95.30.x86_64", "3WS:glibc-common-0:2.3.2-95.30.i386", "3WS:glibc-common-0:2.3.2-95.30.ia64", "3WS:glibc-common-0:2.3.2-95.30.ppc", "3WS:glibc-common-0:2.3.2-95.30.s390", "3WS:glibc-common-0:2.3.2-95.30.s390x", "3WS:glibc-common-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-0:2.3.2-95.30.i386", "3WS:glibc-debuginfo-0:2.3.2-95.30.i686", "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.ia64", "3WS:glibc-devel-0:2.3.2-95.30.ppc", "3WS:glibc-devel-0:2.3.2-95.30.ppc64", "3WS:glibc-devel-0:2.3.2-95.30.s390", "3WS:glibc-devel-0:2.3.2-95.30.s390x", "3WS:glibc-devel-0:2.3.2-95.30.x86_64", "3WS:glibc-headers-0:2.3.2-95.30.i386", "3WS:glibc-headers-0:2.3.2-95.30.ia64", "3WS:glibc-headers-0:2.3.2-95.30.ppc", "3WS:glibc-headers-0:2.3.2-95.30.s390", "3WS:glibc-headers-0:2.3.2-95.30.s390x", "3WS:glibc-headers-0:2.3.2-95.30.x86_64", "3WS:glibc-profile-0:2.3.2-95.30.i386", "3WS:glibc-profile-0:2.3.2-95.30.ia64", "3WS:glibc-profile-0:2.3.2-95.30.ppc", "3WS:glibc-profile-0:2.3.2-95.30.s390", "3WS:glibc-profile-0:2.3.2-95.30.s390x", "3WS:glibc-profile-0:2.3.2-95.30.x86_64", "3WS:glibc-utils-0:2.3.2-95.30.i386", "3WS:glibc-utils-0:2.3.2-95.30.ia64", "3WS:glibc-utils-0:2.3.2-95.30.ppc", "3WS:glibc-utils-0:2.3.2-95.30.s390", "3WS:glibc-utils-0:2.3.2-95.30.s390x", "3WS:glibc-utils-0:2.3.2-95.30.x86_64", "3WS:nptl-devel-0:2.3.2-95.30.i686", "3WS:nptl-devel-0:2.3.2-95.30.ia64", "3WS:nptl-devel-0:2.3.2-95.30.ppc", "3WS:nptl-devel-0:2.3.2-95.30.s390", "3WS:nptl-devel-0:2.3.2-95.30.s390x", "3WS:nptl-devel-0:2.3.2-95.30.x86_64", "3WS:nscd-0:2.3.2-95.30.i386", "3WS:nscd-0:2.3.2-95.30.ia64", "3WS:nscd-0:2.3.2-95.30.ppc", "3WS:nscd-0:2.3.2-95.30.s390", "3WS:nscd-0:2.3.2-95.30.s390x", "3WS:nscd-0:2.3.2-95.30.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0968" }, { "category": "external", "summary": "RHBZ#1617335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0968", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968" } ], "release_date": "2004-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-20T18:14:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:glibc-0:2.3.2-95.30.i386", "3AS:glibc-0:2.3.2-95.30.i686", "3AS:glibc-0:2.3.2-95.30.ia64", "3AS:glibc-0:2.3.2-95.30.ppc", "3AS:glibc-0:2.3.2-95.30.ppc64", "3AS:glibc-0:2.3.2-95.30.s390", "3AS:glibc-0:2.3.2-95.30.s390x", "3AS:glibc-0:2.3.2-95.30.src", "3AS:glibc-0:2.3.2-95.30.x86_64", "3AS:glibc-common-0:2.3.2-95.30.i386", "3AS:glibc-common-0:2.3.2-95.30.ia64", "3AS:glibc-common-0:2.3.2-95.30.ppc", "3AS:glibc-common-0:2.3.2-95.30.s390", "3AS:glibc-common-0:2.3.2-95.30.s390x", "3AS:glibc-common-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-0:2.3.2-95.30.i386", "3AS:glibc-debuginfo-0:2.3.2-95.30.i686", "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.ia64", "3AS:glibc-devel-0:2.3.2-95.30.ppc", "3AS:glibc-devel-0:2.3.2-95.30.ppc64", "3AS:glibc-devel-0:2.3.2-95.30.s390", "3AS:glibc-devel-0:2.3.2-95.30.s390x", "3AS:glibc-devel-0:2.3.2-95.30.x86_64", "3AS:glibc-headers-0:2.3.2-95.30.i386", "3AS:glibc-headers-0:2.3.2-95.30.ia64", "3AS:glibc-headers-0:2.3.2-95.30.ppc", "3AS:glibc-headers-0:2.3.2-95.30.s390", "3AS:glibc-headers-0:2.3.2-95.30.s390x", "3AS:glibc-headers-0:2.3.2-95.30.x86_64", "3AS:glibc-profile-0:2.3.2-95.30.i386", "3AS:glibc-profile-0:2.3.2-95.30.ia64", "3AS:glibc-profile-0:2.3.2-95.30.ppc", "3AS:glibc-profile-0:2.3.2-95.30.s390", "3AS:glibc-profile-0:2.3.2-95.30.s390x", "3AS:glibc-profile-0:2.3.2-95.30.x86_64", "3AS:glibc-utils-0:2.3.2-95.30.i386", "3AS:glibc-utils-0:2.3.2-95.30.ia64", "3AS:glibc-utils-0:2.3.2-95.30.ppc", "3AS:glibc-utils-0:2.3.2-95.30.s390", "3AS:glibc-utils-0:2.3.2-95.30.s390x", "3AS:glibc-utils-0:2.3.2-95.30.x86_64", "3AS:nptl-devel-0:2.3.2-95.30.i686", "3AS:nptl-devel-0:2.3.2-95.30.ia64", "3AS:nptl-devel-0:2.3.2-95.30.ppc", "3AS:nptl-devel-0:2.3.2-95.30.s390", "3AS:nptl-devel-0:2.3.2-95.30.s390x", "3AS:nptl-devel-0:2.3.2-95.30.x86_64", "3AS:nscd-0:2.3.2-95.30.i386", "3AS:nscd-0:2.3.2-95.30.ia64", "3AS:nscd-0:2.3.2-95.30.ppc", "3AS:nscd-0:2.3.2-95.30.s390", "3AS:nscd-0:2.3.2-95.30.s390x", "3AS:nscd-0:2.3.2-95.30.x86_64", "3Desktop:glibc-0:2.3.2-95.30.i386", "3Desktop:glibc-0:2.3.2-95.30.i686", "3Desktop:glibc-0:2.3.2-95.30.ia64", "3Desktop:glibc-0:2.3.2-95.30.ppc", "3Desktop:glibc-0:2.3.2-95.30.ppc64", "3Desktop:glibc-0:2.3.2-95.30.s390", "3Desktop:glibc-0:2.3.2-95.30.s390x", "3Desktop:glibc-0:2.3.2-95.30.src", "3Desktop:glibc-0:2.3.2-95.30.x86_64", "3Desktop:glibc-common-0:2.3.2-95.30.i386", "3Desktop:glibc-common-0:2.3.2-95.30.ia64", "3Desktop:glibc-common-0:2.3.2-95.30.ppc", "3Desktop:glibc-common-0:2.3.2-95.30.s390", "3Desktop:glibc-common-0:2.3.2-95.30.s390x", "3Desktop:glibc-common-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.ia64", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64", "3Desktop:glibc-devel-0:2.3.2-95.30.s390", "3Desktop:glibc-devel-0:2.3.2-95.30.s390x", "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64", "3Desktop:glibc-headers-0:2.3.2-95.30.i386", "3Desktop:glibc-headers-0:2.3.2-95.30.ia64", "3Desktop:glibc-headers-0:2.3.2-95.30.ppc", "3Desktop:glibc-headers-0:2.3.2-95.30.s390", "3Desktop:glibc-headers-0:2.3.2-95.30.s390x", "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64", "3Desktop:glibc-profile-0:2.3.2-95.30.i386", "3Desktop:glibc-profile-0:2.3.2-95.30.ia64", "3Desktop:glibc-profile-0:2.3.2-95.30.ppc", "3Desktop:glibc-profile-0:2.3.2-95.30.s390", "3Desktop:glibc-profile-0:2.3.2-95.30.s390x", "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64", "3Desktop:glibc-utils-0:2.3.2-95.30.i386", "3Desktop:glibc-utils-0:2.3.2-95.30.ia64", "3Desktop:glibc-utils-0:2.3.2-95.30.ppc", "3Desktop:glibc-utils-0:2.3.2-95.30.s390", "3Desktop:glibc-utils-0:2.3.2-95.30.s390x", "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64", "3Desktop:nptl-devel-0:2.3.2-95.30.i686", "3Desktop:nptl-devel-0:2.3.2-95.30.ia64", "3Desktop:nptl-devel-0:2.3.2-95.30.ppc", "3Desktop:nptl-devel-0:2.3.2-95.30.s390", "3Desktop:nptl-devel-0:2.3.2-95.30.s390x", "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64", "3Desktop:nscd-0:2.3.2-95.30.i386", "3Desktop:nscd-0:2.3.2-95.30.ia64", "3Desktop:nscd-0:2.3.2-95.30.ppc", "3Desktop:nscd-0:2.3.2-95.30.s390", "3Desktop:nscd-0:2.3.2-95.30.s390x", "3Desktop:nscd-0:2.3.2-95.30.x86_64", "3ES:glibc-0:2.3.2-95.30.i386", "3ES:glibc-0:2.3.2-95.30.i686", "3ES:glibc-0:2.3.2-95.30.ia64", "3ES:glibc-0:2.3.2-95.30.ppc", "3ES:glibc-0:2.3.2-95.30.ppc64", "3ES:glibc-0:2.3.2-95.30.s390", "3ES:glibc-0:2.3.2-95.30.s390x", "3ES:glibc-0:2.3.2-95.30.src", "3ES:glibc-0:2.3.2-95.30.x86_64", "3ES:glibc-common-0:2.3.2-95.30.i386", "3ES:glibc-common-0:2.3.2-95.30.ia64", "3ES:glibc-common-0:2.3.2-95.30.ppc", "3ES:glibc-common-0:2.3.2-95.30.s390", "3ES:glibc-common-0:2.3.2-95.30.s390x", "3ES:glibc-common-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-0:2.3.2-95.30.i386", "3ES:glibc-debuginfo-0:2.3.2-95.30.i686", "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x", "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.ia64", "3ES:glibc-devel-0:2.3.2-95.30.ppc", "3ES:glibc-devel-0:2.3.2-95.30.ppc64", "3ES:glibc-devel-0:2.3.2-95.30.s390", "3ES:glibc-devel-0:2.3.2-95.30.s390x", "3ES:glibc-devel-0:2.3.2-95.30.x86_64", "3ES:glibc-headers-0:2.3.2-95.30.i386", "3ES:glibc-headers-0:2.3.2-95.30.ia64", "3ES:glibc-headers-0:2.3.2-95.30.ppc", "3ES:glibc-headers-0:2.3.2-95.30.s390", "3ES:glibc-headers-0:2.3.2-95.30.s390x", "3ES:glibc-headers-0:2.3.2-95.30.x86_64", "3ES:glibc-profile-0:2.3.2-95.30.i386", "3ES:glibc-profile-0:2.3.2-95.30.ia64", "3ES:glibc-profile-0:2.3.2-95.30.ppc", "3ES:glibc-profile-0:2.3.2-95.30.s390", "3ES:glibc-profile-0:2.3.2-95.30.s390x", "3ES:glibc-profile-0:2.3.2-95.30.x86_64", "3ES:glibc-utils-0:2.3.2-95.30.i386", "3ES:glibc-utils-0:2.3.2-95.30.ia64", "3ES:glibc-utils-0:2.3.2-95.30.ppc", "3ES:glibc-utils-0:2.3.2-95.30.s390", "3ES:glibc-utils-0:2.3.2-95.30.s390x", "3ES:glibc-utils-0:2.3.2-95.30.x86_64", "3ES:nptl-devel-0:2.3.2-95.30.i686", "3ES:nptl-devel-0:2.3.2-95.30.ia64", "3ES:nptl-devel-0:2.3.2-95.30.ppc", "3ES:nptl-devel-0:2.3.2-95.30.s390", "3ES:nptl-devel-0:2.3.2-95.30.s390x", "3ES:nptl-devel-0:2.3.2-95.30.x86_64", "3ES:nscd-0:2.3.2-95.30.i386", "3ES:nscd-0:2.3.2-95.30.ia64", "3ES:nscd-0:2.3.2-95.30.ppc", "3ES:nscd-0:2.3.2-95.30.s390", "3ES:nscd-0:2.3.2-95.30.s390x", "3ES:nscd-0:2.3.2-95.30.x86_64", "3WS:glibc-0:2.3.2-95.30.i386", "3WS:glibc-0:2.3.2-95.30.i686", "3WS:glibc-0:2.3.2-95.30.ia64", "3WS:glibc-0:2.3.2-95.30.ppc", "3WS:glibc-0:2.3.2-95.30.ppc64", "3WS:glibc-0:2.3.2-95.30.s390", "3WS:glibc-0:2.3.2-95.30.s390x", "3WS:glibc-0:2.3.2-95.30.src", "3WS:glibc-0:2.3.2-95.30.x86_64", "3WS:glibc-common-0:2.3.2-95.30.i386", "3WS:glibc-common-0:2.3.2-95.30.ia64", "3WS:glibc-common-0:2.3.2-95.30.ppc", "3WS:glibc-common-0:2.3.2-95.30.s390", "3WS:glibc-common-0:2.3.2-95.30.s390x", "3WS:glibc-common-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-0:2.3.2-95.30.i386", "3WS:glibc-debuginfo-0:2.3.2-95.30.i686", "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.ia64", "3WS:glibc-devel-0:2.3.2-95.30.ppc", "3WS:glibc-devel-0:2.3.2-95.30.ppc64", "3WS:glibc-devel-0:2.3.2-95.30.s390", "3WS:glibc-devel-0:2.3.2-95.30.s390x", "3WS:glibc-devel-0:2.3.2-95.30.x86_64", "3WS:glibc-headers-0:2.3.2-95.30.i386", "3WS:glibc-headers-0:2.3.2-95.30.ia64", "3WS:glibc-headers-0:2.3.2-95.30.ppc", "3WS:glibc-headers-0:2.3.2-95.30.s390", "3WS:glibc-headers-0:2.3.2-95.30.s390x", "3WS:glibc-headers-0:2.3.2-95.30.x86_64", "3WS:glibc-profile-0:2.3.2-95.30.i386", "3WS:glibc-profile-0:2.3.2-95.30.ia64", "3WS:glibc-profile-0:2.3.2-95.30.ppc", "3WS:glibc-profile-0:2.3.2-95.30.s390", "3WS:glibc-profile-0:2.3.2-95.30.s390x", "3WS:glibc-profile-0:2.3.2-95.30.x86_64", "3WS:glibc-utils-0:2.3.2-95.30.i386", "3WS:glibc-utils-0:2.3.2-95.30.ia64", "3WS:glibc-utils-0:2.3.2-95.30.ppc", "3WS:glibc-utils-0:2.3.2-95.30.s390", "3WS:glibc-utils-0:2.3.2-95.30.s390x", "3WS:glibc-utils-0:2.3.2-95.30.x86_64", "3WS:nptl-devel-0:2.3.2-95.30.i686", "3WS:nptl-devel-0:2.3.2-95.30.ia64", "3WS:nptl-devel-0:2.3.2-95.30.ppc", "3WS:nptl-devel-0:2.3.2-95.30.s390", "3WS:nptl-devel-0:2.3.2-95.30.s390x", "3WS:nptl-devel-0:2.3.2-95.30.x86_64", "3WS:nscd-0:2.3.2-95.30.i386", "3WS:nscd-0:2.3.2-95.30.ia64", "3WS:nscd-0:2.3.2-95.30.ppc", "3WS:nscd-0:2.3.2-95.30.s390", "3WS:nscd-0:2.3.2-95.30.s390x", "3WS:nscd-0:2.3.2-95.30.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
RHSA-2005:261
Vulnerability from csaf_redhat
Published
2005-04-28 15:16
Modified
2024-11-21 23:32
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages that address several bugs are now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
The GNU libc packages (known as glibc) contain the standard C libraries
used by applications.
Flaws in the catchsegv and glibcbug scripts were discovered. A local user
could utilize these flaws to overwrite files via a symlink attack on
temporary files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0968 and CAN-2004-1382 to
these issues.
It was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not
restricted for a setuid program. A local user could utilize this flaw to
gain information, such as the list of symbols used by the program. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-1453 to this issue.
This erratum also addresses the following bugs in the GNU C Library:
- Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation
- Fixed poll on Itanium
- Now allows setenv/putenv in shared library constructors
Users of glibc are advised to upgrade to these erratum packages that remove
the unecessary glibcbug script and contain backported patches to correct
these other issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that address several bugs are now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The GNU libc packages (known as glibc) contain the standard C libraries\nused by applications.\n\nFlaws in the catchsegv and glibcbug scripts were discovered. A local user\ncould utilize these flaws to overwrite files via a symlink attack on\ntemporary files. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2004-0968 and CAN-2004-1382 to\nthese issues.\n\nIt was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not\nrestricted for a setuid program. A local user could utilize this flaw to\ngain information, such as the list of symbols used by the program. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2004-1453 to this issue.\n\nThis erratum also addresses the following bugs in the GNU C Library:\n- Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation\n- Fixed poll on Itanium\n- Now allows setenv/putenv in shared library constructors\n\nUsers of glibc are advised to upgrade to these erratum packages that remove\nthe unecessary glibcbug script and contain backported patches to correct\nthese other issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:261", "url": "https://access.redhat.com/errata/RHSA-2005:261" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "140068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140068" }, { "category": "external", "summary": "140487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140487" }, { "category": "external", "summary": "148800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=148800" }, { "category": "external", "summary": "148814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=148814" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_261.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-21T23:32:28+00:00", "generator": { "date": "2024-11-21T23:32:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:261", "initial_release_date": "2005-04-28T15:16:00+00:00", "revision_history": [ { "date": "2005-04-28T15:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-04-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:32:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0968", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617335" } ], "notes": [ { "category": "description", "text": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0968" }, { "category": "external", "summary": "RHBZ#1617335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0968", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968" } ], "release_date": "2004-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1382", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617410" } ], "notes": [ { "category": "description", "text": "The glibcbug script in glibc 2.3.4 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CVE-2004-0968.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1382" }, { "category": "external", "summary": "RHBZ#1617410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1382", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1382" } ], "release_date": "2004-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1453", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617412" } ], "notes": [ { "category": "description", "text": "GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1453" }, { "category": "external", "summary": "RHBZ#1617412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1453", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1453" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1453", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1453" } ], "release_date": "2004-08-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
RHSA-2004:586
Vulnerability from csaf_redhat
Published
2004-12-20 18:14
Modified
2024-11-21 23:16
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages that address several bugs and implement some
enhancements are now available.
Details
The GNU libc packages (known as glibc) contain the standard C libraries
used by applications.
This errata fixes several bugs in the GNU C Library.
Fixes include (in addition to enclosed Bugzilla entries):
- fixed 32-bit atomic operations on 64-bit powerpc
- fixed -m32 -I /usr/include/nptl compilation on AMD64
- NPTL <pthread.h> should now be usable in C++ code or -pedantic -std=c89 C
- rwlocks are now available also in the _POSIX_C_SOURCE=200112L namespace
- pthread_once is no longer throw(), as the callback routine might throw
- pthread_create now correctly returns EAGAIN when thread couldn't be
created because of lack of memory
- fixed NPTL stack freeing in case of pthread_create failure with detached
thread
- fixed pthread_mutex_timedlock on i386 and AMD64
- Itanium gp saving fix in linuxthreads
- fixed s390/s390x unwinding tests done during cancellation if stack frames
are small
- fixed fnmatch(3) backslash handling
- fixed out of memory behaviour of syslog(3)
- resolver ID randomization
- fixed fim (NaN, NaN)
- glob(3) fixes for dangling symlinks
- catchsegv fixed to work with both 32-bit and 64-bit binaries on x86-64,
s390x and ppc
- fixed reinitialization of _res when using NPTL stack cache
- updated bug reporting instructions, removed glibcbug script
- fixed infinite loop in iconv with some options
- fixed inet_aton return value
- CPU friendlier busy waiting in linuxthreads on EM64T and IA-64
- avoid blocking/masking debug signal in linuxthreads
- fixed locale program output when neither LC_ALL nor LANG is set
- fixed using of unitialized memory in localedef
- fixed mntent_r escape processing
- optimized mtrace script
- linuxthread_db fixes on ppc64
- cfi instructions in x86-64 linuxthreads vfork
- some _POSIX_C_SOURCE=200112L namespace fixes
All users of glibc should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that address several bugs and implement some\nenhancements are now available.", "title": "Topic" }, { "category": "general", "text": "The GNU libc packages (known as glibc) contain the standard C libraries\nused by applications.\n\nThis errata fixes several bugs in the GNU C Library.\n\nFixes include (in addition to enclosed Bugzilla entries):\n\n- fixed 32-bit atomic operations on 64-bit powerpc\n- fixed -m32 -I /usr/include/nptl compilation on AMD64\n- NPTL \u003cpthread.h\u003e should now be usable in C++ code or -pedantic -std=c89 C\n- rwlocks are now available also in the _POSIX_C_SOURCE=200112L namespace\n- pthread_once is no longer throw(), as the callback routine might throw\n- pthread_create now correctly returns EAGAIN when thread couldn\u0027t be\ncreated because of lack of memory\n- fixed NPTL stack freeing in case of pthread_create failure with detached\nthread\n- fixed pthread_mutex_timedlock on i386 and AMD64\n- Itanium gp saving fix in linuxthreads\n- fixed s390/s390x unwinding tests done during cancellation if stack frames\nare small\n- fixed fnmatch(3) backslash handling\n- fixed out of memory behaviour of syslog(3)\n- resolver ID randomization\n- fixed fim (NaN, NaN)\n- glob(3) fixes for dangling symlinks\n- catchsegv fixed to work with both 32-bit and 64-bit binaries on x86-64,\ns390x and ppc\n- fixed reinitialization of _res when using NPTL stack cache\n- updated bug reporting instructions, removed glibcbug script\n- fixed infinite loop in iconv with some options\n- fixed inet_aton return value\n- CPU friendlier busy waiting in linuxthreads on EM64T and IA-64\n- avoid blocking/masking debug signal in linuxthreads\n- fixed locale program output when neither LC_ALL nor LANG is set\n- fixed using of unitialized memory in localedef\n- fixed mntent_r escape processing\n- optimized mtrace script\n- linuxthread_db fixes on ppc64\n- cfi instructions in x86-64 linuxthreads vfork\n- some _POSIX_C_SOURCE=200112L namespace fixes\n\nAll users of glibc should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:586", "url": "https://access.redhat.com/errata/RHSA-2004:586" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "103415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=103415" }, { "category": "external", "summary": "118574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=118574" }, { "category": "external", "summary": "123583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=123583" }, { "category": "external", "summary": "127606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127606" }, { "category": "external", "summary": "130254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130254" }, { "category": "external", "summary": "132204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=132204" }, { "category": "external", "summary": "132816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=132816" }, { "category": "external", "summary": "136318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=136318" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_586.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-21T23:16:18+00:00", "generator": { "date": "2024-11-21T23:16:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:586", "initial_release_date": "2004-12-20T18:14:00+00:00", "revision_history": [ { "date": "2004-12-20T18:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-12-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:16:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.ia64", "product": { "name": "nscd-0:2.3.2-95.30.ia64", "product_id": "nscd-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.ia64", "product": { "name": "nptl-devel-0:2.3.2-95.30.ia64", "product_id": "nptl-devel-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.ia64", "product": { "name": "glibc-common-0:2.3.2-95.30.ia64", "product_id": "glibc-common-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ia64", "product": { "name": "glibc-0:2.3.2-95.30.ia64", "product_id": "glibc-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.ia64", "product": { "name": "glibc-profile-0:2.3.2-95.30.ia64", "product_id": "glibc-profile-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.ia64", "product": { "name": "glibc-utils-0:2.3.2-95.30.ia64", "product_id": "glibc-utils-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.ia64", "product": { "name": "glibc-headers-0:2.3.2-95.30.ia64", "product_id": "glibc-headers-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=ia64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ia64", "product": { "name": "glibc-devel-0:2.3.2-95.30.ia64", "product_id": "glibc-devel-0:2.3.2-95.30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.i686", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686", "product_id": "glibc-debuginfo-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.i686", "product": { "name": "glibc-0:2.3.2-95.30.i686", "product_id": "glibc-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=i686" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.i686", "product": { "name": "nptl-devel-0:2.3.2-95.30.i686", "product_id": "nptl-devel-0:2.3.2-95.30.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.x86_64", "product": { "name": "nscd-0:2.3.2-95.30.x86_64", "product_id": "nscd-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.x86_64", "product": { "name": "nptl-devel-0:2.3.2-95.30.x86_64", "product_id": "nptl-devel-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-common-0:2.3.2-95.30.x86_64", "product_id": "glibc-common-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-0:2.3.2-95.30.x86_64", "product_id": "glibc-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-profile-0:2.3.2-95.30.x86_64", "product_id": "glibc-profile-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-utils-0:2.3.2-95.30.x86_64", "product_id": "glibc-utils-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-headers-0:2.3.2-95.30.x86_64", "product_id": "glibc-headers-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.x86_64", "product": { "name": "glibc-devel-0:2.3.2-95.30.x86_64", "product_id": "glibc-devel-0:2.3.2-95.30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.i386", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386", "product_id": "glibc-debuginfo-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product_id": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.i386", "product": { "name": "glibc-devel-0:2.3.2-95.30.i386", "product_id": "glibc-devel-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "nscd-0:2.3.2-95.30.i386", "product": { "name": "nscd-0:2.3.2-95.30.i386", "product_id": "nscd-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.i386", "product": { "name": "glibc-common-0:2.3.2-95.30.i386", "product_id": "glibc-common-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.i386", "product": { "name": "glibc-0:2.3.2-95.30.i386", "product_id": "glibc-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.i386", "product": { "name": "glibc-profile-0:2.3.2-95.30.i386", "product_id": "glibc-profile-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.i386", "product": { "name": "glibc-utils-0:2.3.2-95.30.i386", "product_id": "glibc-utils-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=i386" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.i386", "product": { "name": "glibc-headers-0:2.3.2-95.30.i386", "product_id": "glibc-headers-0:2.3.2-95.30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.3.2-95.30.src", "product": { "name": "glibc-0:2.3.2-95.30.src", "product_id": "glibc-0:2.3.2-95.30.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.ppc", "product": { "name": "nscd-0:2.3.2-95.30.ppc", "product_id": "nscd-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.ppc", "product": { "name": "nptl-devel-0:2.3.2-95.30.ppc", "product_id": "nptl-devel-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.ppc", "product": { "name": "glibc-common-0:2.3.2-95.30.ppc", "product_id": "glibc-common-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ppc", "product": { "name": "glibc-0:2.3.2-95.30.ppc", "product_id": "glibc-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.ppc", "product": { "name": "glibc-profile-0:2.3.2-95.30.ppc", "product_id": "glibc-profile-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.ppc", "product": { "name": "glibc-utils-0:2.3.2-95.30.ppc", "product_id": "glibc-utils-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.ppc", "product": { "name": "glibc-headers-0:2.3.2-95.30.ppc", "product_id": "glibc-headers-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=ppc" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ppc", "product": { "name": "glibc-devel-0:2.3.2-95.30.ppc", "product_id": "glibc-devel-0:2.3.2-95.30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product_id": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-0:2.3.2-95.30.ppc64", "product_id": "glibc-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.ppc64", "product": { "name": "glibc-devel-0:2.3.2-95.30.ppc64", "product_id": "glibc-devel-0:2.3.2-95.30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nscd-0:2.3.2-95.30.s390x", "product": { "name": "nscd-0:2.3.2-95.30.s390x", "product_id": "nscd-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product_id": "glibc-debuginfo-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.s390x", "product": { "name": "nptl-devel-0:2.3.2-95.30.s390x", "product_id": "nptl-devel-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.s390x", "product": { "name": "glibc-common-0:2.3.2-95.30.s390x", "product_id": "glibc-common-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.s390x", "product": { "name": "glibc-0:2.3.2-95.30.s390x", "product_id": "glibc-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.s390x", "product": { "name": "glibc-profile-0:2.3.2-95.30.s390x", "product_id": "glibc-profile-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.s390x", "product": { "name": "glibc-utils-0:2.3.2-95.30.s390x", "product_id": "glibc-utils-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.s390x", "product": { "name": "glibc-headers-0:2.3.2-95.30.s390x", "product_id": "glibc-headers-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=s390x" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.s390x", "product": { "name": "glibc-devel-0:2.3.2-95.30.s390x", "product_id": "glibc-devel-0:2.3.2-95.30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.3.2-95.30.s390", "product": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390", "product_id": "glibc-debuginfo-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-0:2.3.2-95.30.s390", "product": { "name": "glibc-0:2.3.2-95.30.s390", "product_id": "glibc-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-devel-0:2.3.2-95.30.s390", "product": { "name": "glibc-devel-0:2.3.2-95.30.s390", "product_id": "glibc-devel-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "nscd-0:2.3.2-95.30.s390", "product": { "name": "nscd-0:2.3.2-95.30.s390", "product_id": "nscd-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "nptl-devel-0:2.3.2-95.30.s390", "product": { "name": "nptl-devel-0:2.3.2-95.30.s390", "product_id": "nptl-devel-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nptl-devel@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-common-0:2.3.2-95.30.s390", "product": { "name": "glibc-common-0:2.3.2-95.30.s390", "product_id": "glibc-common-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-profile-0:2.3.2-95.30.s390", "product": { "name": "glibc-profile-0:2.3.2-95.30.s390", "product_id": "glibc-profile-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-profile@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-utils-0:2.3.2-95.30.s390", "product": { "name": "glibc-utils-0:2.3.2-95.30.s390", "product_id": "glibc-utils-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.3.2-95.30?arch=s390" } } }, { "category": "product_version", "name": "glibc-headers-0:2.3.2-95.30.s390", "product": { "name": "glibc-headers-0:2.3.2-95.30.s390", "product_id": "glibc-headers-0:2.3.2-95.30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.3.2-95.30?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.i386" }, "product_reference": "glibc-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.i686" }, "product_reference": "glibc-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.s390" }, "product_reference": "glibc-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.src" }, "product_reference": "glibc-0:2.3.2-95.30.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-common-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-common-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.s390" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-common-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-common-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-common-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.i686" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.s390" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-debuginfo-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386" }, "product_reference": "glibc-debuginfo-common-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.i386" }, "product_reference": "glibc-devel-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.ppc64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.s390" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.i386" }, "product_reference": "glibc-headers-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-headers-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.s390" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-headers-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-headers-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-headers-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.i386" }, "product_reference": "glibc-profile-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-profile-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.s390" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-profile-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-profile-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-profile-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.i386" }, "product_reference": "glibc-utils-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.ia64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.ppc" }, "product_reference": "glibc-utils-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.s390" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.s390x" }, "product_reference": "glibc-utils-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:glibc-utils-0:2.3.2-95.30.x86_64" }, "product_reference": "glibc-utils-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.i686" }, "product_reference": "nptl-devel-0:2.3.2-95.30.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.ia64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.ppc" }, "product_reference": "nptl-devel-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.s390" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.s390x" }, "product_reference": "nptl-devel-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nptl-devel-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nptl-devel-0:2.3.2-95.30.x86_64" }, "product_reference": "nptl-devel-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.i386" }, "product_reference": "nscd-0:2.3.2-95.30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.ia64" }, "product_reference": "nscd-0:2.3.2-95.30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.ppc" }, "product_reference": "nscd-0:2.3.2-95.30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.s390" }, "product_reference": "nscd-0:2.3.2-95.30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.s390x" }, "product_reference": "nscd-0:2.3.2-95.30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.3.2-95.30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:nscd-0:2.3.2-95.30.x86_64" }, "product_reference": "nscd-0:2.3.2-95.30.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0968", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617335" } ], "notes": [ { "category": "description", "text": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:glibc-0:2.3.2-95.30.i386", "3AS:glibc-0:2.3.2-95.30.i686", "3AS:glibc-0:2.3.2-95.30.ia64", "3AS:glibc-0:2.3.2-95.30.ppc", "3AS:glibc-0:2.3.2-95.30.ppc64", "3AS:glibc-0:2.3.2-95.30.s390", "3AS:glibc-0:2.3.2-95.30.s390x", "3AS:glibc-0:2.3.2-95.30.src", "3AS:glibc-0:2.3.2-95.30.x86_64", "3AS:glibc-common-0:2.3.2-95.30.i386", "3AS:glibc-common-0:2.3.2-95.30.ia64", "3AS:glibc-common-0:2.3.2-95.30.ppc", "3AS:glibc-common-0:2.3.2-95.30.s390", "3AS:glibc-common-0:2.3.2-95.30.s390x", "3AS:glibc-common-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-0:2.3.2-95.30.i386", "3AS:glibc-debuginfo-0:2.3.2-95.30.i686", "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.ia64", "3AS:glibc-devel-0:2.3.2-95.30.ppc", "3AS:glibc-devel-0:2.3.2-95.30.ppc64", "3AS:glibc-devel-0:2.3.2-95.30.s390", "3AS:glibc-devel-0:2.3.2-95.30.s390x", "3AS:glibc-devel-0:2.3.2-95.30.x86_64", "3AS:glibc-headers-0:2.3.2-95.30.i386", "3AS:glibc-headers-0:2.3.2-95.30.ia64", "3AS:glibc-headers-0:2.3.2-95.30.ppc", "3AS:glibc-headers-0:2.3.2-95.30.s390", "3AS:glibc-headers-0:2.3.2-95.30.s390x", "3AS:glibc-headers-0:2.3.2-95.30.x86_64", "3AS:glibc-profile-0:2.3.2-95.30.i386", "3AS:glibc-profile-0:2.3.2-95.30.ia64", "3AS:glibc-profile-0:2.3.2-95.30.ppc", "3AS:glibc-profile-0:2.3.2-95.30.s390", "3AS:glibc-profile-0:2.3.2-95.30.s390x", "3AS:glibc-profile-0:2.3.2-95.30.x86_64", "3AS:glibc-utils-0:2.3.2-95.30.i386", "3AS:glibc-utils-0:2.3.2-95.30.ia64", "3AS:glibc-utils-0:2.3.2-95.30.ppc", "3AS:glibc-utils-0:2.3.2-95.30.s390", "3AS:glibc-utils-0:2.3.2-95.30.s390x", "3AS:glibc-utils-0:2.3.2-95.30.x86_64", "3AS:nptl-devel-0:2.3.2-95.30.i686", "3AS:nptl-devel-0:2.3.2-95.30.ia64", "3AS:nptl-devel-0:2.3.2-95.30.ppc", "3AS:nptl-devel-0:2.3.2-95.30.s390", "3AS:nptl-devel-0:2.3.2-95.30.s390x", "3AS:nptl-devel-0:2.3.2-95.30.x86_64", "3AS:nscd-0:2.3.2-95.30.i386", "3AS:nscd-0:2.3.2-95.30.ia64", "3AS:nscd-0:2.3.2-95.30.ppc", "3AS:nscd-0:2.3.2-95.30.s390", "3AS:nscd-0:2.3.2-95.30.s390x", "3AS:nscd-0:2.3.2-95.30.x86_64", "3Desktop:glibc-0:2.3.2-95.30.i386", "3Desktop:glibc-0:2.3.2-95.30.i686", "3Desktop:glibc-0:2.3.2-95.30.ia64", "3Desktop:glibc-0:2.3.2-95.30.ppc", "3Desktop:glibc-0:2.3.2-95.30.ppc64", "3Desktop:glibc-0:2.3.2-95.30.s390", "3Desktop:glibc-0:2.3.2-95.30.s390x", "3Desktop:glibc-0:2.3.2-95.30.src", "3Desktop:glibc-0:2.3.2-95.30.x86_64", "3Desktop:glibc-common-0:2.3.2-95.30.i386", "3Desktop:glibc-common-0:2.3.2-95.30.ia64", "3Desktop:glibc-common-0:2.3.2-95.30.ppc", "3Desktop:glibc-common-0:2.3.2-95.30.s390", "3Desktop:glibc-common-0:2.3.2-95.30.s390x", "3Desktop:glibc-common-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.ia64", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64", "3Desktop:glibc-devel-0:2.3.2-95.30.s390", "3Desktop:glibc-devel-0:2.3.2-95.30.s390x", "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64", "3Desktop:glibc-headers-0:2.3.2-95.30.i386", "3Desktop:glibc-headers-0:2.3.2-95.30.ia64", "3Desktop:glibc-headers-0:2.3.2-95.30.ppc", "3Desktop:glibc-headers-0:2.3.2-95.30.s390", "3Desktop:glibc-headers-0:2.3.2-95.30.s390x", "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64", "3Desktop:glibc-profile-0:2.3.2-95.30.i386", "3Desktop:glibc-profile-0:2.3.2-95.30.ia64", "3Desktop:glibc-profile-0:2.3.2-95.30.ppc", "3Desktop:glibc-profile-0:2.3.2-95.30.s390", "3Desktop:glibc-profile-0:2.3.2-95.30.s390x", "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64", "3Desktop:glibc-utils-0:2.3.2-95.30.i386", "3Desktop:glibc-utils-0:2.3.2-95.30.ia64", "3Desktop:glibc-utils-0:2.3.2-95.30.ppc", "3Desktop:glibc-utils-0:2.3.2-95.30.s390", "3Desktop:glibc-utils-0:2.3.2-95.30.s390x", "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64", "3Desktop:nptl-devel-0:2.3.2-95.30.i686", "3Desktop:nptl-devel-0:2.3.2-95.30.ia64", "3Desktop:nptl-devel-0:2.3.2-95.30.ppc", "3Desktop:nptl-devel-0:2.3.2-95.30.s390", "3Desktop:nptl-devel-0:2.3.2-95.30.s390x", "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64", "3Desktop:nscd-0:2.3.2-95.30.i386", "3Desktop:nscd-0:2.3.2-95.30.ia64", "3Desktop:nscd-0:2.3.2-95.30.ppc", "3Desktop:nscd-0:2.3.2-95.30.s390", "3Desktop:nscd-0:2.3.2-95.30.s390x", "3Desktop:nscd-0:2.3.2-95.30.x86_64", "3ES:glibc-0:2.3.2-95.30.i386", "3ES:glibc-0:2.3.2-95.30.i686", "3ES:glibc-0:2.3.2-95.30.ia64", "3ES:glibc-0:2.3.2-95.30.ppc", "3ES:glibc-0:2.3.2-95.30.ppc64", "3ES:glibc-0:2.3.2-95.30.s390", "3ES:glibc-0:2.3.2-95.30.s390x", "3ES:glibc-0:2.3.2-95.30.src", "3ES:glibc-0:2.3.2-95.30.x86_64", "3ES:glibc-common-0:2.3.2-95.30.i386", "3ES:glibc-common-0:2.3.2-95.30.ia64", "3ES:glibc-common-0:2.3.2-95.30.ppc", "3ES:glibc-common-0:2.3.2-95.30.s390", "3ES:glibc-common-0:2.3.2-95.30.s390x", "3ES:glibc-common-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-0:2.3.2-95.30.i386", "3ES:glibc-debuginfo-0:2.3.2-95.30.i686", "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x", "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.ia64", "3ES:glibc-devel-0:2.3.2-95.30.ppc", "3ES:glibc-devel-0:2.3.2-95.30.ppc64", "3ES:glibc-devel-0:2.3.2-95.30.s390", "3ES:glibc-devel-0:2.3.2-95.30.s390x", "3ES:glibc-devel-0:2.3.2-95.30.x86_64", "3ES:glibc-headers-0:2.3.2-95.30.i386", "3ES:glibc-headers-0:2.3.2-95.30.ia64", "3ES:glibc-headers-0:2.3.2-95.30.ppc", "3ES:glibc-headers-0:2.3.2-95.30.s390", "3ES:glibc-headers-0:2.3.2-95.30.s390x", "3ES:glibc-headers-0:2.3.2-95.30.x86_64", "3ES:glibc-profile-0:2.3.2-95.30.i386", "3ES:glibc-profile-0:2.3.2-95.30.ia64", "3ES:glibc-profile-0:2.3.2-95.30.ppc", "3ES:glibc-profile-0:2.3.2-95.30.s390", "3ES:glibc-profile-0:2.3.2-95.30.s390x", "3ES:glibc-profile-0:2.3.2-95.30.x86_64", "3ES:glibc-utils-0:2.3.2-95.30.i386", "3ES:glibc-utils-0:2.3.2-95.30.ia64", "3ES:glibc-utils-0:2.3.2-95.30.ppc", "3ES:glibc-utils-0:2.3.2-95.30.s390", "3ES:glibc-utils-0:2.3.2-95.30.s390x", "3ES:glibc-utils-0:2.3.2-95.30.x86_64", "3ES:nptl-devel-0:2.3.2-95.30.i686", "3ES:nptl-devel-0:2.3.2-95.30.ia64", "3ES:nptl-devel-0:2.3.2-95.30.ppc", "3ES:nptl-devel-0:2.3.2-95.30.s390", "3ES:nptl-devel-0:2.3.2-95.30.s390x", "3ES:nptl-devel-0:2.3.2-95.30.x86_64", "3ES:nscd-0:2.3.2-95.30.i386", "3ES:nscd-0:2.3.2-95.30.ia64", "3ES:nscd-0:2.3.2-95.30.ppc", "3ES:nscd-0:2.3.2-95.30.s390", "3ES:nscd-0:2.3.2-95.30.s390x", "3ES:nscd-0:2.3.2-95.30.x86_64", "3WS:glibc-0:2.3.2-95.30.i386", "3WS:glibc-0:2.3.2-95.30.i686", "3WS:glibc-0:2.3.2-95.30.ia64", "3WS:glibc-0:2.3.2-95.30.ppc", "3WS:glibc-0:2.3.2-95.30.ppc64", "3WS:glibc-0:2.3.2-95.30.s390", "3WS:glibc-0:2.3.2-95.30.s390x", "3WS:glibc-0:2.3.2-95.30.src", "3WS:glibc-0:2.3.2-95.30.x86_64", "3WS:glibc-common-0:2.3.2-95.30.i386", "3WS:glibc-common-0:2.3.2-95.30.ia64", "3WS:glibc-common-0:2.3.2-95.30.ppc", "3WS:glibc-common-0:2.3.2-95.30.s390", "3WS:glibc-common-0:2.3.2-95.30.s390x", "3WS:glibc-common-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-0:2.3.2-95.30.i386", "3WS:glibc-debuginfo-0:2.3.2-95.30.i686", "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.ia64", "3WS:glibc-devel-0:2.3.2-95.30.ppc", "3WS:glibc-devel-0:2.3.2-95.30.ppc64", "3WS:glibc-devel-0:2.3.2-95.30.s390", "3WS:glibc-devel-0:2.3.2-95.30.s390x", "3WS:glibc-devel-0:2.3.2-95.30.x86_64", "3WS:glibc-headers-0:2.3.2-95.30.i386", "3WS:glibc-headers-0:2.3.2-95.30.ia64", "3WS:glibc-headers-0:2.3.2-95.30.ppc", "3WS:glibc-headers-0:2.3.2-95.30.s390", "3WS:glibc-headers-0:2.3.2-95.30.s390x", "3WS:glibc-headers-0:2.3.2-95.30.x86_64", "3WS:glibc-profile-0:2.3.2-95.30.i386", "3WS:glibc-profile-0:2.3.2-95.30.ia64", "3WS:glibc-profile-0:2.3.2-95.30.ppc", "3WS:glibc-profile-0:2.3.2-95.30.s390", "3WS:glibc-profile-0:2.3.2-95.30.s390x", "3WS:glibc-profile-0:2.3.2-95.30.x86_64", "3WS:glibc-utils-0:2.3.2-95.30.i386", "3WS:glibc-utils-0:2.3.2-95.30.ia64", "3WS:glibc-utils-0:2.3.2-95.30.ppc", "3WS:glibc-utils-0:2.3.2-95.30.s390", "3WS:glibc-utils-0:2.3.2-95.30.s390x", "3WS:glibc-utils-0:2.3.2-95.30.x86_64", "3WS:nptl-devel-0:2.3.2-95.30.i686", "3WS:nptl-devel-0:2.3.2-95.30.ia64", "3WS:nptl-devel-0:2.3.2-95.30.ppc", "3WS:nptl-devel-0:2.3.2-95.30.s390", "3WS:nptl-devel-0:2.3.2-95.30.s390x", "3WS:nptl-devel-0:2.3.2-95.30.x86_64", "3WS:nscd-0:2.3.2-95.30.i386", "3WS:nscd-0:2.3.2-95.30.ia64", "3WS:nscd-0:2.3.2-95.30.ppc", "3WS:nscd-0:2.3.2-95.30.s390", "3WS:nscd-0:2.3.2-95.30.s390x", "3WS:nscd-0:2.3.2-95.30.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0968" }, { "category": "external", "summary": "RHBZ#1617335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0968", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968" } ], "release_date": "2004-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-20T18:14:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:glibc-0:2.3.2-95.30.i386", "3AS:glibc-0:2.3.2-95.30.i686", "3AS:glibc-0:2.3.2-95.30.ia64", "3AS:glibc-0:2.3.2-95.30.ppc", "3AS:glibc-0:2.3.2-95.30.ppc64", "3AS:glibc-0:2.3.2-95.30.s390", "3AS:glibc-0:2.3.2-95.30.s390x", "3AS:glibc-0:2.3.2-95.30.src", "3AS:glibc-0:2.3.2-95.30.x86_64", "3AS:glibc-common-0:2.3.2-95.30.i386", "3AS:glibc-common-0:2.3.2-95.30.ia64", "3AS:glibc-common-0:2.3.2-95.30.ppc", "3AS:glibc-common-0:2.3.2-95.30.s390", "3AS:glibc-common-0:2.3.2-95.30.s390x", "3AS:glibc-common-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-0:2.3.2-95.30.i386", "3AS:glibc-debuginfo-0:2.3.2-95.30.i686", "3AS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3AS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390", "3AS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3AS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3AS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.i386", "3AS:glibc-devel-0:2.3.2-95.30.ia64", "3AS:glibc-devel-0:2.3.2-95.30.ppc", "3AS:glibc-devel-0:2.3.2-95.30.ppc64", "3AS:glibc-devel-0:2.3.2-95.30.s390", "3AS:glibc-devel-0:2.3.2-95.30.s390x", "3AS:glibc-devel-0:2.3.2-95.30.x86_64", "3AS:glibc-headers-0:2.3.2-95.30.i386", "3AS:glibc-headers-0:2.3.2-95.30.ia64", "3AS:glibc-headers-0:2.3.2-95.30.ppc", "3AS:glibc-headers-0:2.3.2-95.30.s390", "3AS:glibc-headers-0:2.3.2-95.30.s390x", "3AS:glibc-headers-0:2.3.2-95.30.x86_64", "3AS:glibc-profile-0:2.3.2-95.30.i386", "3AS:glibc-profile-0:2.3.2-95.30.ia64", "3AS:glibc-profile-0:2.3.2-95.30.ppc", "3AS:glibc-profile-0:2.3.2-95.30.s390", "3AS:glibc-profile-0:2.3.2-95.30.s390x", "3AS:glibc-profile-0:2.3.2-95.30.x86_64", "3AS:glibc-utils-0:2.3.2-95.30.i386", "3AS:glibc-utils-0:2.3.2-95.30.ia64", "3AS:glibc-utils-0:2.3.2-95.30.ppc", "3AS:glibc-utils-0:2.3.2-95.30.s390", "3AS:glibc-utils-0:2.3.2-95.30.s390x", "3AS:glibc-utils-0:2.3.2-95.30.x86_64", "3AS:nptl-devel-0:2.3.2-95.30.i686", "3AS:nptl-devel-0:2.3.2-95.30.ia64", "3AS:nptl-devel-0:2.3.2-95.30.ppc", "3AS:nptl-devel-0:2.3.2-95.30.s390", "3AS:nptl-devel-0:2.3.2-95.30.s390x", "3AS:nptl-devel-0:2.3.2-95.30.x86_64", "3AS:nscd-0:2.3.2-95.30.i386", "3AS:nscd-0:2.3.2-95.30.ia64", "3AS:nscd-0:2.3.2-95.30.ppc", "3AS:nscd-0:2.3.2-95.30.s390", "3AS:nscd-0:2.3.2-95.30.s390x", "3AS:nscd-0:2.3.2-95.30.x86_64", "3Desktop:glibc-0:2.3.2-95.30.i386", "3Desktop:glibc-0:2.3.2-95.30.i686", "3Desktop:glibc-0:2.3.2-95.30.ia64", "3Desktop:glibc-0:2.3.2-95.30.ppc", "3Desktop:glibc-0:2.3.2-95.30.ppc64", "3Desktop:glibc-0:2.3.2-95.30.s390", "3Desktop:glibc-0:2.3.2-95.30.s390x", "3Desktop:glibc-0:2.3.2-95.30.src", "3Desktop:glibc-0:2.3.2-95.30.x86_64", "3Desktop:glibc-common-0:2.3.2-95.30.i386", "3Desktop:glibc-common-0:2.3.2-95.30.ia64", "3Desktop:glibc-common-0:2.3.2-95.30.ppc", "3Desktop:glibc-common-0:2.3.2-95.30.s390", "3Desktop:glibc-common-0:2.3.2-95.30.s390x", "3Desktop:glibc-common-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i386", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.i686", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ia64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.s390x", "3Desktop:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3Desktop:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.i386", "3Desktop:glibc-devel-0:2.3.2-95.30.ia64", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc", "3Desktop:glibc-devel-0:2.3.2-95.30.ppc64", "3Desktop:glibc-devel-0:2.3.2-95.30.s390", "3Desktop:glibc-devel-0:2.3.2-95.30.s390x", "3Desktop:glibc-devel-0:2.3.2-95.30.x86_64", "3Desktop:glibc-headers-0:2.3.2-95.30.i386", "3Desktop:glibc-headers-0:2.3.2-95.30.ia64", "3Desktop:glibc-headers-0:2.3.2-95.30.ppc", "3Desktop:glibc-headers-0:2.3.2-95.30.s390", "3Desktop:glibc-headers-0:2.3.2-95.30.s390x", "3Desktop:glibc-headers-0:2.3.2-95.30.x86_64", "3Desktop:glibc-profile-0:2.3.2-95.30.i386", "3Desktop:glibc-profile-0:2.3.2-95.30.ia64", "3Desktop:glibc-profile-0:2.3.2-95.30.ppc", "3Desktop:glibc-profile-0:2.3.2-95.30.s390", "3Desktop:glibc-profile-0:2.3.2-95.30.s390x", "3Desktop:glibc-profile-0:2.3.2-95.30.x86_64", "3Desktop:glibc-utils-0:2.3.2-95.30.i386", "3Desktop:glibc-utils-0:2.3.2-95.30.ia64", "3Desktop:glibc-utils-0:2.3.2-95.30.ppc", "3Desktop:glibc-utils-0:2.3.2-95.30.s390", "3Desktop:glibc-utils-0:2.3.2-95.30.s390x", "3Desktop:glibc-utils-0:2.3.2-95.30.x86_64", "3Desktop:nptl-devel-0:2.3.2-95.30.i686", "3Desktop:nptl-devel-0:2.3.2-95.30.ia64", "3Desktop:nptl-devel-0:2.3.2-95.30.ppc", "3Desktop:nptl-devel-0:2.3.2-95.30.s390", "3Desktop:nptl-devel-0:2.3.2-95.30.s390x", "3Desktop:nptl-devel-0:2.3.2-95.30.x86_64", "3Desktop:nscd-0:2.3.2-95.30.i386", "3Desktop:nscd-0:2.3.2-95.30.ia64", "3Desktop:nscd-0:2.3.2-95.30.ppc", "3Desktop:nscd-0:2.3.2-95.30.s390", "3Desktop:nscd-0:2.3.2-95.30.s390x", "3Desktop:nscd-0:2.3.2-95.30.x86_64", "3ES:glibc-0:2.3.2-95.30.i386", "3ES:glibc-0:2.3.2-95.30.i686", "3ES:glibc-0:2.3.2-95.30.ia64", "3ES:glibc-0:2.3.2-95.30.ppc", "3ES:glibc-0:2.3.2-95.30.ppc64", "3ES:glibc-0:2.3.2-95.30.s390", "3ES:glibc-0:2.3.2-95.30.s390x", "3ES:glibc-0:2.3.2-95.30.src", "3ES:glibc-0:2.3.2-95.30.x86_64", "3ES:glibc-common-0:2.3.2-95.30.i386", "3ES:glibc-common-0:2.3.2-95.30.ia64", "3ES:glibc-common-0:2.3.2-95.30.ppc", "3ES:glibc-common-0:2.3.2-95.30.s390", "3ES:glibc-common-0:2.3.2-95.30.s390x", "3ES:glibc-common-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-0:2.3.2-95.30.i386", "3ES:glibc-debuginfo-0:2.3.2-95.30.i686", "3ES:glibc-debuginfo-0:2.3.2-95.30.ia64", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc", "3ES:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390", "3ES:glibc-debuginfo-0:2.3.2-95.30.s390x", "3ES:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3ES:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.i386", "3ES:glibc-devel-0:2.3.2-95.30.ia64", "3ES:glibc-devel-0:2.3.2-95.30.ppc", "3ES:glibc-devel-0:2.3.2-95.30.ppc64", "3ES:glibc-devel-0:2.3.2-95.30.s390", "3ES:glibc-devel-0:2.3.2-95.30.s390x", "3ES:glibc-devel-0:2.3.2-95.30.x86_64", "3ES:glibc-headers-0:2.3.2-95.30.i386", "3ES:glibc-headers-0:2.3.2-95.30.ia64", "3ES:glibc-headers-0:2.3.2-95.30.ppc", "3ES:glibc-headers-0:2.3.2-95.30.s390", "3ES:glibc-headers-0:2.3.2-95.30.s390x", "3ES:glibc-headers-0:2.3.2-95.30.x86_64", "3ES:glibc-profile-0:2.3.2-95.30.i386", "3ES:glibc-profile-0:2.3.2-95.30.ia64", "3ES:glibc-profile-0:2.3.2-95.30.ppc", "3ES:glibc-profile-0:2.3.2-95.30.s390", "3ES:glibc-profile-0:2.3.2-95.30.s390x", "3ES:glibc-profile-0:2.3.2-95.30.x86_64", "3ES:glibc-utils-0:2.3.2-95.30.i386", "3ES:glibc-utils-0:2.3.2-95.30.ia64", "3ES:glibc-utils-0:2.3.2-95.30.ppc", "3ES:glibc-utils-0:2.3.2-95.30.s390", "3ES:glibc-utils-0:2.3.2-95.30.s390x", "3ES:glibc-utils-0:2.3.2-95.30.x86_64", "3ES:nptl-devel-0:2.3.2-95.30.i686", "3ES:nptl-devel-0:2.3.2-95.30.ia64", "3ES:nptl-devel-0:2.3.2-95.30.ppc", "3ES:nptl-devel-0:2.3.2-95.30.s390", "3ES:nptl-devel-0:2.3.2-95.30.s390x", "3ES:nptl-devel-0:2.3.2-95.30.x86_64", "3ES:nscd-0:2.3.2-95.30.i386", "3ES:nscd-0:2.3.2-95.30.ia64", "3ES:nscd-0:2.3.2-95.30.ppc", "3ES:nscd-0:2.3.2-95.30.s390", "3ES:nscd-0:2.3.2-95.30.s390x", "3ES:nscd-0:2.3.2-95.30.x86_64", "3WS:glibc-0:2.3.2-95.30.i386", "3WS:glibc-0:2.3.2-95.30.i686", "3WS:glibc-0:2.3.2-95.30.ia64", "3WS:glibc-0:2.3.2-95.30.ppc", "3WS:glibc-0:2.3.2-95.30.ppc64", "3WS:glibc-0:2.3.2-95.30.s390", "3WS:glibc-0:2.3.2-95.30.s390x", "3WS:glibc-0:2.3.2-95.30.src", "3WS:glibc-0:2.3.2-95.30.x86_64", "3WS:glibc-common-0:2.3.2-95.30.i386", "3WS:glibc-common-0:2.3.2-95.30.ia64", "3WS:glibc-common-0:2.3.2-95.30.ppc", "3WS:glibc-common-0:2.3.2-95.30.s390", "3WS:glibc-common-0:2.3.2-95.30.s390x", "3WS:glibc-common-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-0:2.3.2-95.30.i386", "3WS:glibc-debuginfo-0:2.3.2-95.30.i686", "3WS:glibc-debuginfo-0:2.3.2-95.30.ia64", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc", "3WS:glibc-debuginfo-0:2.3.2-95.30.ppc64", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390", "3WS:glibc-debuginfo-0:2.3.2-95.30.s390x", "3WS:glibc-debuginfo-0:2.3.2-95.30.x86_64", "3WS:glibc-debuginfo-common-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.i386", "3WS:glibc-devel-0:2.3.2-95.30.ia64", "3WS:glibc-devel-0:2.3.2-95.30.ppc", "3WS:glibc-devel-0:2.3.2-95.30.ppc64", "3WS:glibc-devel-0:2.3.2-95.30.s390", "3WS:glibc-devel-0:2.3.2-95.30.s390x", "3WS:glibc-devel-0:2.3.2-95.30.x86_64", "3WS:glibc-headers-0:2.3.2-95.30.i386", "3WS:glibc-headers-0:2.3.2-95.30.ia64", "3WS:glibc-headers-0:2.3.2-95.30.ppc", "3WS:glibc-headers-0:2.3.2-95.30.s390", "3WS:glibc-headers-0:2.3.2-95.30.s390x", "3WS:glibc-headers-0:2.3.2-95.30.x86_64", "3WS:glibc-profile-0:2.3.2-95.30.i386", "3WS:glibc-profile-0:2.3.2-95.30.ia64", "3WS:glibc-profile-0:2.3.2-95.30.ppc", "3WS:glibc-profile-0:2.3.2-95.30.s390", "3WS:glibc-profile-0:2.3.2-95.30.s390x", "3WS:glibc-profile-0:2.3.2-95.30.x86_64", "3WS:glibc-utils-0:2.3.2-95.30.i386", "3WS:glibc-utils-0:2.3.2-95.30.ia64", "3WS:glibc-utils-0:2.3.2-95.30.ppc", "3WS:glibc-utils-0:2.3.2-95.30.s390", "3WS:glibc-utils-0:2.3.2-95.30.s390x", "3WS:glibc-utils-0:2.3.2-95.30.x86_64", "3WS:nptl-devel-0:2.3.2-95.30.i686", "3WS:nptl-devel-0:2.3.2-95.30.ia64", "3WS:nptl-devel-0:2.3.2-95.30.ppc", "3WS:nptl-devel-0:2.3.2-95.30.s390", "3WS:nptl-devel-0:2.3.2-95.30.s390x", "3WS:nptl-devel-0:2.3.2-95.30.x86_64", "3WS:nscd-0:2.3.2-95.30.i386", "3WS:nscd-0:2.3.2-95.30.ia64", "3WS:nscd-0:2.3.2-95.30.ppc", "3WS:nscd-0:2.3.2-95.30.s390", "3WS:nscd-0:2.3.2-95.30.s390x", "3WS:nscd-0:2.3.2-95.30.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005:261
Vulnerability from csaf_redhat
Published
2005-04-28 15:16
Modified
2024-11-21 23:32
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages that address several bugs are now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
The GNU libc packages (known as glibc) contain the standard C libraries
used by applications.
Flaws in the catchsegv and glibcbug scripts were discovered. A local user
could utilize these flaws to overwrite files via a symlink attack on
temporary files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0968 and CAN-2004-1382 to
these issues.
It was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not
restricted for a setuid program. A local user could utilize this flaw to
gain information, such as the list of symbols used by the program. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-1453 to this issue.
This erratum also addresses the following bugs in the GNU C Library:
- Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation
- Fixed poll on Itanium
- Now allows setenv/putenv in shared library constructors
Users of glibc are advised to upgrade to these erratum packages that remove
the unecessary glibcbug script and contain backported patches to correct
these other issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that address several bugs are now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The GNU libc packages (known as glibc) contain the standard C libraries\nused by applications.\n\nFlaws in the catchsegv and glibcbug scripts were discovered. A local user\ncould utilize these flaws to overwrite files via a symlink attack on\ntemporary files. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2004-0968 and CAN-2004-1382 to\nthese issues.\n\nIt was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not\nrestricted for a setuid program. A local user could utilize this flaw to\ngain information, such as the list of symbols used by the program. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2004-1453 to this issue.\n\nThis erratum also addresses the following bugs in the GNU C Library:\n- Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation\n- Fixed poll on Itanium\n- Now allows setenv/putenv in shared library constructors\n\nUsers of glibc are advised to upgrade to these erratum packages that remove\nthe unecessary glibcbug script and contain backported patches to correct\nthese other issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:261", "url": "https://access.redhat.com/errata/RHSA-2005:261" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "140068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140068" }, { "category": "external", "summary": "140487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140487" }, { "category": "external", "summary": "148800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=148800" }, { "category": "external", "summary": "148814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=148814" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_261.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-21T23:32:28+00:00", "generator": { "date": "2024-11-21T23:32:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:261", "initial_release_date": "2005-04-28T15:16:00+00:00", "revision_history": [ { "date": "2005-04-28T15:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-04-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:32:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0968", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617335" } ], "notes": [ { "category": "description", "text": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0968" }, { "category": "external", "summary": "RHBZ#1617335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0968", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968" } ], "release_date": "2004-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1382", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617410" } ], "notes": [ { "category": "description", "text": "The glibcbug script in glibc 2.3.4 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CVE-2004-0968.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1382" }, { "category": "external", "summary": "RHBZ#1617410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1382", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1382" } ], "release_date": "2004-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1453", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617412" } ], "notes": [ { "category": "description", "text": "GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1453" }, { "category": "external", "summary": "RHBZ#1617412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1453", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1453" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1453", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1453" } ], "release_date": "2004-08-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-28T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
ghsa-q8m5-35w7-x258
Vulnerability from github
Published
2022-04-29 02:58
Modified
2022-04-29 02:58
Details
The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.
{ "affected": [], "aliases": [ "CVE-2004-0968" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-02-09T05:00:00Z", "severity": "LOW" }, "details": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.", "id": "GHSA-q8m5-35w7-x258", "modified": "2022-04-29T02:58:42Z", "published": "2022-04-29T02:58:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0968" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" }, { "type": "WEB", "url": "https://www.ubuntu.com/usn/usn-4-1" }, { "type": "WEB", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2005/dsa-636" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/11286" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2004/0050" } ], "schema_version": "1.4.0", "severity": [] }
cve-2004-0968
Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gnu | glibc | 2.0 | |
gnu | glibc | 2.0.1 | |
gnu | glibc | 2.0.2 | |
gnu | glibc | 2.0.3 | |
gnu | glibc | 2.0.4 | |
gnu | glibc | 2.0.5 | |
gnu | glibc | 2.0.6 | |
gnu | glibc | 2.1 | |
gnu | glibc | 2.1.1 | |
gnu | glibc | 2.1.1.6 | |
gnu | glibc | 2.1.2 | |
gnu | glibc | 2.1.3 | |
gnu | glibc | 2.1.3.10 | |
gnu | glibc | 2.1.9 | |
gnu | glibc | 2.2 | |
gnu | glibc | 2.2.1 | |
gnu | glibc | 2.2.2 | |
gnu | glibc | 2.2.3 | |
gnu | glibc | 2.2.4 | |
gnu | glibc | 2.2.5 | |
gnu | glibc | 2.3 | |
gnu | glibc | 2.3.1 | |
gnu | glibc | 2.3.2 | |
gnu | glibc | 2.3.3 | |
gnu | glibc | 2.3.4 | |
gnu | glibc | 2.3.10 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux_desktop | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5C0577C-6BC7-418F-B2C5-B74800D43418", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "FEA795F7-8AAC-42BA-971B-601346704BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "5CADA314-C0D0-40F8-9019-884F17D0B54A", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "255E0C0D-0B70-4C10-BF7C-34193AA24C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F424F2F5-D7E4-4A13-A8CF-32D466610BDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "6DC4E7AE-BDC4-48F1-9FDE-3F3FAA3F40F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "F1329215-C53A-40D5-8E9C-F457D092E483", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4E2A0F12-FD00-40B9-86AD-7D082385E5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8ED8F0E8-A969-4F7F-A100-662F4A5426FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "9416576F-A605-45BE-AA01-FEF357A66979", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE582B8F-4E31-4D0F-B2F9-AC83C855F751", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DB56D9C9-13B3-418C-B06C-0997E165F1C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "8AFD93D5-70BB-475C-BDD3-DEDE9965C5BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*", "matchCriteriaId": "19D5667D-5EA4-4B44-BF8A-9C10506BD4E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "21F23D2F-A01F-4949-A917-D1164E14EAA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "64576C9A-FCD9-4410-B590-AB43F9F85D2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "229AC4E3-AFBA-4EF4-8534-8FBE1E630253", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B91503A-E8DC-4DFF-98D4-687B5AE41438", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "241A4B59-7BBC-4656-93AC-7DD8BE29EB58", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00D0DBDC-1559-406D-AADC-12B5ABDD2BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5294FCC-3933-4CD5-8DFE-BCDC00F4BD18", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C5CA3E33-7CC6-4AC5-999A-3C46D7FD14A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "CAADC158-B7EF-4135-B383-0DA43065B43E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "261A4A17-3B9E-46E6-897B-DB0C8358A1D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "DAAC8483-5060-428B-8D8E-C30E5823BB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "47AD8A88-DAF0-4206-8661-70075BA2AE55", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files." } ], "id": "CVE-2004-0968", "lastModified": "2024-11-20T23:49:47.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-02-09T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2005/dsa-636" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11286" }, { "source": "cve@mitre.org", "url": "http://www.trustix.org/errata/2004/0050" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" }, { "source": "cve@mitre.org", "url": "https://www.ubuntu.com/usn/usn-4-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200410-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-636" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-586.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-261.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2004/0050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.ubuntu.com/usn/usn-4-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.