Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2005-0710
Vulnerability from cvelistv5
Published
2005-03-11 05:00
Modified
2024-08-07 21:21
Severity ?
EPSS score ?
Summary
MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2005-0009", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2005/0009/" }, { "name": "20050310 Mysql CREATE FUNCTION mysql.func table arbitrary library injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2" }, { "name": "DSA-707", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-707" }, { "name": "RHSA-2005:334", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-334.html" }, { "name": "101864", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1" }, { "name": "SUSE-SA:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html" }, { "name": "USN-96-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/96-1/" }, { "name": "RHSA-2005:348", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-348.html" }, { "name": "20050310 Mysql CREATE FUNCTION mysql.func table arbitrary library injection", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "MDKSA-2005:060", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060" }, { "name": "mysql-udfinit-gain-access(19658)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658" }, { "name": "GLSA-200503-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml" }, { "name": "oval:org.mitre.oval:def:10180", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "12781", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12781" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-10T00:00:00", "descriptions": [ { "lang": "en", "value": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "2005-0009", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2005/0009/" }, { "name": "20050310 Mysql CREATE FUNCTION mysql.func table arbitrary library injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2" }, { "name": "DSA-707", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-707" }, { "name": "RHSA-2005:334", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-334.html" }, { "name": "101864", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1" }, { "name": "SUSE-SA:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html" }, { "name": "USN-96-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/96-1/" }, { "name": "RHSA-2005:348", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-348.html" }, { "name": "20050310 Mysql CREATE FUNCTION mysql.func table arbitrary library injection", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "MDKSA-2005:060", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060" }, { "name": "mysql-udfinit-gain-access(19658)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658" }, { "name": "GLSA-200503-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml" }, { "name": "oval:org.mitre.oval:def:10180", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "12781", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12781" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-0710", "datePublished": "2005-03-11T05:00:00", "dateReserved": "2005-03-11T00:00:00", "dateUpdated": "2024-08-07T21:21:06.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CFEDB808-A8D8-403E-9103-AB486C793EF7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FB1CEA0B-1234-4166-BD32-CCBB4016A9BC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0EF35900-4051-4E07-9BFA-347BEAB8AB67\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41BEAD26-ADDC-4FC6-A493-584315183936\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"153E8DFB-4197-4117-87C6-C0FBE3C05600\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"765BF98E-7AB1-45EA-9935-2C311E621211\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DCDCB80C-60B8-468E-A689-2C9DFF1F51C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22408224-0634-4CC6-888F-892E9D932CE3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B2646B4-593E-4AC9-8292-1AD805632DC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD959AEC-EE71-4E86-9AD0-ED6FF45AC848\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E30EC061-A04C-4402-91A0-B7E8DA9DBA5C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D57E557-7F6D-4618-86AC-B10C08341900\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3ECE1A40-0603-421E-BCCF-111EC3C2BCE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"B657610A-8EDB-407B-A81F-C3CDF2EF6ED3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8EC10CD2-B9A3-46DD-839E-C7FB6647155F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"E4D5D4B9-B831-4DDD-8FDD-3D14F167822A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5EC21395-4C78-4343-9452-578B24C2656D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21BC82AF-5E80-4AE4-A765-9D3725D9E5F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"8CF2E25B-8689-4396-9C2B-99EEF4AB02BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5032D74E-CC8D-4217-AEF0-98DCD1820AE9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3340604-0D38-4494-847B-E9E8B0026A28\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC117BF1-3127-477A-9500-C9A32596ED8E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FED5BA55-FF4F-4F89-89B1-554624DDA1AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E00312DA-AB34-4E5B-AB7C-71AA3AD0AC8C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4A0C43BB-81C6-496F-AC7B-61382DE76B71\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2C9FF055-99BC-4E15-80C8-80FEF3CBA990\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D3D4850-19F0-4FAF-B0DE-09ECBE6DCF92\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB7196E5-8483-4872-A78A-8BE7EC551CA6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*\", \"matchCriteriaId\": \"14DDA057-D211-42BD-B8AF-F250F1C5B88C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"32CA2F70-77E4-4280-B845-4CE5774162C9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA788329-9A66-49EA-B7E4-E465C0E7E320\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.\"}]", "id": "CVE-2005-0710", "lastModified": "2024-11-20T23:55:44.983", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.6, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.9, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": true, \"userInteractionRequired\": false}]}", "published": "2005-05-02T04:00:00.000", "references": "[{\"url\": \"http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.debian.org/security/2005/dsa-707\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2005:060\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.novell.com/linux/security/advisories/2005_19_mysql.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2005-334.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2005-348.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/12781\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.trustix.org/errata/2005/0009/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/19658\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://usn.ubuntu.com/96-1/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2005/dsa-707\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2005:060\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.novell.com/linux/security/advisories/2005_19_mysql.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2005-334.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2005-348.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/12781\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.trustix.org/errata/2005/0009/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/19658\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://usn.ubuntu.com/96-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2005-0710\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2005-05-02T04:00:00.000\",\"lastModified\":\"2024-11-20T23:55:44.983\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFEDB808-A8D8-403E-9103-AB486C793EF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1CEA0B-1234-4166-BD32-CCBB4016A9BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF35900-4051-4E07-9BFA-347BEAB8AB67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41BEAD26-ADDC-4FC6-A493-584315183936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"153E8DFB-4197-4117-87C6-C0FBE3C05600\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"765BF98E-7AB1-45EA-9935-2C311E621211\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCDCB80C-60B8-468E-A689-2C9DFF1F51C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22408224-0634-4CC6-888F-892E9D932CE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B2646B4-593E-4AC9-8292-1AD805632DC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD959AEC-EE71-4E86-9AD0-ED6FF45AC848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30EC061-A04C-4402-91A0-B7E8DA9DBA5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D57E557-7F6D-4618-86AC-B10C08341900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECE1A40-0603-421E-BCCF-111EC3C2BCE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"B657610A-8EDB-407B-A81F-C3CDF2EF6ED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC10CD2-B9A3-46DD-839E-C7FB6647155F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4D5D4B9-B831-4DDD-8FDD-3D14F167822A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC21395-4C78-4343-9452-578B24C2656D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BC82AF-5E80-4AE4-A765-9D3725D9E5F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CF2E25B-8689-4396-9C2B-99EEF4AB02BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5032D74E-CC8D-4217-AEF0-98DCD1820AE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3340604-0D38-4494-847B-E9E8B0026A28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC117BF1-3127-477A-9500-C9A32596ED8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED5BA55-FF4F-4F89-89B1-554624DDA1AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E00312DA-AB34-4E5B-AB7C-71AA3AD0AC8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A0C43BB-81C6-496F-AC7B-61382DE76B71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C9FF055-99BC-4E15-80C8-80FEF3CBA990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D3D4850-19F0-4FAF-B0DE-09ECBE6DCF92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB7196E5-8483-4872-A78A-8BE7EC551CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"14DDA057-D211-42BD-B8AF-F250F1C5B88C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32CA2F70-77E4-4280-B845-4CE5774162C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA788329-9A66-49EA-B7E4-E465C0E7E320\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2005/dsa-707\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:060\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_19_mysql.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-334.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-348.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/12781\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.trustix.org/errata/2005/0009/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/19658\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://usn.ubuntu.com/96-1/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2005/dsa-707\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:060\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_19_mysql.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-334.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-348.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/12781\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.trustix.org/errata/2005/0009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/19658\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/96-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2005:334
Vulnerability from csaf_redhat
Published
2005-03-28 19:44
Modified
2024-11-14 10:03
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix several vulnerabilities are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes several security risks in the MySQL server.
Stefano Di Paola discovered two bugs in the way MySQL handles user-defined
functions. A user with the ability to create and execute a user defined
function could potentially execute arbitrary code on the MySQL server. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2005-0709 and CAN-2005-0710 to these issues.
Stefano Di Paola also discovered a bug in the way MySQL creates temporary
tables. A local user could create a specially crafted symlink which could
result in the MySQL server overwriting a file which it has write access to.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2005-0711 to this issue.
All users of the MySQL server are advised to upgrade to these updated
packages, which contain fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix several vulnerabilities are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes several security risks in the MySQL server.\n\nStefano Di Paola discovered two bugs in the way MySQL handles user-defined\nfunctions. A user with the ability to create and execute a user defined\nfunction could potentially execute arbitrary code on the MySQL server. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2005-0709 and CAN-2005-0710 to these issues.\n\nStefano Di Paola also discovered a bug in the way MySQL creates temporary\ntables. A local user could create a specially crafted symlink which could\nresult in the MySQL server overwriting a file which it has write access to.\nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2005-0711 to this issue.\n\nAll users of the MySQL server are advised to upgrade to these updated\npackages, which contain fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:334", "url": "https://access.redhat.com/errata/RHSA-2005:334" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "150868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150868" }, { "category": "external", "summary": "150871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150871" }, { "category": "external", "summary": "151051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151051" }, { "category": "external", "summary": "152344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_334.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-14T10:03:41+00:00", "generator": { "date": "2024-11-14T10:03:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2005:334", "initial_release_date": "2005-03-28T19:44:00+00:00", "revision_history": [ { "date": "2005-03-28T19:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-03-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:03:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.src", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=src" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.src", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.src", "product_id": "mysql-0:3.23.58-15.RHEL3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0709", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617560" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to execute arbitrary code by using CREATE FUNCTION to access libc calls, as demonstrated by using strcat, on_exit, and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0709" }, { "category": "external", "summary": "RHBZ#1617560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0710", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617561" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0710" }, { "category": "external", "summary": "RHBZ#1617561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0710", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0711", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617562" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0711" }, { "category": "external", "summary": "RHBZ#1617562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_348
Vulnerability from csaf_redhat
Published
2005-04-05 15:02
Modified
2024-11-14 10:03
Summary
Red Hat Security Advisory: mysql-server security update
Notes
Topic
Updated mysql-server packages that fix several vulnerabilities are now
available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes several security risks in the MySQL server.
Stefano Di Paola discovered two bugs in the way MySQL handles user-defined
functions. A user with the ability to create and execute a user defined
function could potentially execute arbitrary code on the MySQL server. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2005-0709 and CAN-2005-0710 to these issues.
Stefano Di Paola also discovered a bug in the way MySQL creates temporary
tables. A local user could create a specially crafted symlink which could
result in the MySQL server overwriting a file which it has write access to.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2005-0711 to this issue.
All users of the MySQL server are advised to upgrade to these updated
packages, which contain fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql-server packages that fix several vulnerabilities are now\navailable.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes several security risks in the MySQL server.\n\nStefano Di Paola discovered two bugs in the way MySQL handles user-defined\nfunctions. A user with the ability to create and execute a user defined\nfunction could potentially execute arbitrary code on the MySQL server. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2005-0709 and CAN-2005-0710 to these issues.\n\nStefano Di Paola also discovered a bug in the way MySQL creates temporary\ntables. A local user could create a specially crafted symlink which could\nresult in the MySQL server overwriting a file which it has write access to.\nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2005-0711 to this issue.\n\nAll users of the MySQL server are advised to upgrade to these updated\npackages, which contain fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:348", "url": "https://access.redhat.com/errata/RHSA-2005:348" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "152437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152437" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_348.json" } ], "title": "Red Hat Security Advisory: mysql-server security update", "tracking": { "current_release_date": "2024-11-14T10:03:46+00:00", "generator": { "date": "2024-11-14T10:03:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2005:348", "initial_release_date": "2005-04-05T15:02:00+00:00", "revision_history": [ { "date": "2005-04-05T15:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-04-05T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:03:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "Red Hat Desktop version 3 Extras", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0709", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617560" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to execute arbitrary code by using CREATE FUNCTION to access libc calls, as demonstrated by using strcat, on_exit, and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0709" }, { "category": "external", "summary": "RHBZ#1617560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0710", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617561" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0710" }, { "category": "external", "summary": "RHBZ#1617561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0710", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0711", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617562" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0711" }, { "category": "external", "summary": "RHBZ#1617562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2005:334
Vulnerability from csaf_redhat
Published
2005-03-28 19:44
Modified
2024-11-14 10:03
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix several vulnerabilities are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes several security risks in the MySQL server.
Stefano Di Paola discovered two bugs in the way MySQL handles user-defined
functions. A user with the ability to create and execute a user defined
function could potentially execute arbitrary code on the MySQL server. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2005-0709 and CAN-2005-0710 to these issues.
Stefano Di Paola also discovered a bug in the way MySQL creates temporary
tables. A local user could create a specially crafted symlink which could
result in the MySQL server overwriting a file which it has write access to.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2005-0711 to this issue.
All users of the MySQL server are advised to upgrade to these updated
packages, which contain fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix several vulnerabilities are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes several security risks in the MySQL server.\n\nStefano Di Paola discovered two bugs in the way MySQL handles user-defined\nfunctions. A user with the ability to create and execute a user defined\nfunction could potentially execute arbitrary code on the MySQL server. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2005-0709 and CAN-2005-0710 to these issues.\n\nStefano Di Paola also discovered a bug in the way MySQL creates temporary\ntables. A local user could create a specially crafted symlink which could\nresult in the MySQL server overwriting a file which it has write access to.\nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2005-0711 to this issue.\n\nAll users of the MySQL server are advised to upgrade to these updated\npackages, which contain fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:334", "url": "https://access.redhat.com/errata/RHSA-2005:334" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "150868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150868" }, { "category": "external", "summary": "150871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150871" }, { "category": "external", "summary": "151051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151051" }, { "category": "external", "summary": "152344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_334.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-14T10:03:41+00:00", "generator": { "date": "2024-11-14T10:03:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2005:334", "initial_release_date": "2005-03-28T19:44:00+00:00", "revision_history": [ { "date": "2005-03-28T19:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-03-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:03:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.src", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=src" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.src", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.src", "product_id": "mysql-0:3.23.58-15.RHEL3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0709", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617560" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to execute arbitrary code by using CREATE FUNCTION to access libc calls, as demonstrated by using strcat, on_exit, and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0709" }, { "category": "external", "summary": "RHBZ#1617560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0710", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617561" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0710" }, { "category": "external", "summary": "RHBZ#1617561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0710", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0711", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617562" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0711" }, { "category": "external", "summary": "RHBZ#1617562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_334
Vulnerability from csaf_redhat
Published
2005-03-28 19:44
Modified
2024-11-14 10:03
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix several vulnerabilities are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes several security risks in the MySQL server.
Stefano Di Paola discovered two bugs in the way MySQL handles user-defined
functions. A user with the ability to create and execute a user defined
function could potentially execute arbitrary code on the MySQL server. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2005-0709 and CAN-2005-0710 to these issues.
Stefano Di Paola also discovered a bug in the way MySQL creates temporary
tables. A local user could create a specially crafted symlink which could
result in the MySQL server overwriting a file which it has write access to.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2005-0711 to this issue.
All users of the MySQL server are advised to upgrade to these updated
packages, which contain fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix several vulnerabilities are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes several security risks in the MySQL server.\n\nStefano Di Paola discovered two bugs in the way MySQL handles user-defined\nfunctions. A user with the ability to create and execute a user defined\nfunction could potentially execute arbitrary code on the MySQL server. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2005-0709 and CAN-2005-0710 to these issues.\n\nStefano Di Paola also discovered a bug in the way MySQL creates temporary\ntables. A local user could create a specially crafted symlink which could\nresult in the MySQL server overwriting a file which it has write access to.\nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2005-0711 to this issue.\n\nAll users of the MySQL server are advised to upgrade to these updated\npackages, which contain fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:334", "url": "https://access.redhat.com/errata/RHSA-2005:334" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "150868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150868" }, { "category": "external", "summary": "150871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150871" }, { "category": "external", "summary": "151051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151051" }, { "category": "external", "summary": "152344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_334.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-14T10:03:41+00:00", "generator": { "date": "2024-11-14T10:03:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2005:334", "initial_release_date": "2005-03-28T19:44:00+00:00", "revision_history": [ { "date": "2005-03-28T19:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-03-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:03:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.src", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=src" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.src", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.src", "product_id": "mysql-0:3.23.58-15.RHEL3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product_id": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product_id": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.10a-1.RHEL4.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-15.RHEL3.1?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product_id": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-15.RHEL3.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.src" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.src" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" }, "product_reference": "mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0709", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617560" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to execute arbitrary code by using CREATE FUNCTION to access libc calls, as demonstrated by using strcat, on_exit, and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0709" }, { "category": "external", "summary": "RHBZ#1617560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0710", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617561" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0710" }, { "category": "external", "summary": "RHBZ#1617561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0710", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0711", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617562" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0711" }, { "category": "external", "summary": "RHBZ#1617562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-28T19:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-0:3.23.58-15.RHEL3.1.src", "3AS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3AS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.src", "3Desktop:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3Desktop:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-0:3.23.58-15.RHEL3.1.src", "3ES:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3ES:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-0:3.23.58-15.RHEL3.1.src", "3WS:mysql-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-bench-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.ppc64", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-debuginfo-0:3.23.58-15.RHEL3.1.x86_64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.i386", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ia64", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.ppc", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.s390x", "3WS:mysql-devel-0:3.23.58-15.RHEL3.1.x86_64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-0:4.1.10a-1.RHEL4.1.src", "4AS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4AS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.src", "4Desktop:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4Desktop:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-0:4.1.10a-1.RHEL4.1.src", "4ES:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4ES:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-0:4.1.10a-1.RHEL4.1.src", "4WS:mysql-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-bench-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.ppc64", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-debuginfo-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-devel-0:4.1.10a-1.RHEL4.1.x86_64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.i386", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ia64", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.ppc", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.s390x", "4WS:mysql-server-0:4.1.10a-1.RHEL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:334" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005:348
Vulnerability from csaf_redhat
Published
2005-04-05 15:02
Modified
2024-11-14 10:03
Summary
Red Hat Security Advisory: mysql-server security update
Notes
Topic
Updated mysql-server packages that fix several vulnerabilities are now
available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes several security risks in the MySQL server.
Stefano Di Paola discovered two bugs in the way MySQL handles user-defined
functions. A user with the ability to create and execute a user defined
function could potentially execute arbitrary code on the MySQL server. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2005-0709 and CAN-2005-0710 to these issues.
Stefano Di Paola also discovered a bug in the way MySQL creates temporary
tables. A local user could create a specially crafted symlink which could
result in the MySQL server overwriting a file which it has write access to.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2005-0711 to this issue.
All users of the MySQL server are advised to upgrade to these updated
packages, which contain fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql-server packages that fix several vulnerabilities are now\navailable.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes several security risks in the MySQL server.\n\nStefano Di Paola discovered two bugs in the way MySQL handles user-defined\nfunctions. A user with the ability to create and execute a user defined\nfunction could potentially execute arbitrary code on the MySQL server. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2005-0709 and CAN-2005-0710 to these issues.\n\nStefano Di Paola also discovered a bug in the way MySQL creates temporary\ntables. A local user could create a specially crafted symlink which could\nresult in the MySQL server overwriting a file which it has write access to.\nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2005-0711 to this issue.\n\nAll users of the MySQL server are advised to upgrade to these updated\npackages, which contain fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:348", "url": "https://access.redhat.com/errata/RHSA-2005:348" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "152437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152437" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_348.json" } ], "title": "Red Hat Security Advisory: mysql-server security update", "tracking": { "current_release_date": "2024-11-14T10:03:46+00:00", "generator": { "date": "2024-11-14T10:03:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2005:348", "initial_release_date": "2005-04-05T15:02:00+00:00", "revision_history": [ { "date": "2005-04-05T15:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-04-05T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:03:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "Red Hat Desktop version 3 Extras", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0709", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617560" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to execute arbitrary code by using CREATE FUNCTION to access libc calls, as demonstrated by using strcat, on_exit, and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0709" }, { "category": "external", "summary": "RHBZ#1617560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0710", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617561" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0710" }, { "category": "external", "summary": "RHBZ#1617561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0710", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0711", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617562" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0711" }, { "category": "external", "summary": "RHBZ#1617562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2005:348
Vulnerability from csaf_redhat
Published
2005-04-05 15:02
Modified
2024-11-14 10:03
Summary
Red Hat Security Advisory: mysql-server security update
Notes
Topic
Updated mysql-server packages that fix several vulnerabilities are now
available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes several security risks in the MySQL server.
Stefano Di Paola discovered two bugs in the way MySQL handles user-defined
functions. A user with the ability to create and execute a user defined
function could potentially execute arbitrary code on the MySQL server. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2005-0709 and CAN-2005-0710 to these issues.
Stefano Di Paola also discovered a bug in the way MySQL creates temporary
tables. A local user could create a specially crafted symlink which could
result in the MySQL server overwriting a file which it has write access to.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2005-0711 to this issue.
All users of the MySQL server are advised to upgrade to these updated
packages, which contain fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql-server packages that fix several vulnerabilities are now\navailable.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes several security risks in the MySQL server.\n\nStefano Di Paola discovered two bugs in the way MySQL handles user-defined\nfunctions. A user with the ability to create and execute a user defined\nfunction could potentially execute arbitrary code on the MySQL server. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2005-0709 and CAN-2005-0710 to these issues.\n\nStefano Di Paola also discovered a bug in the way MySQL creates temporary\ntables. A local user could create a specially crafted symlink which could\nresult in the MySQL server overwriting a file which it has write access to.\nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2005-0711 to this issue.\n\nAll users of the MySQL server are advised to upgrade to these updated\npackages, which contain fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:348", "url": "https://access.redhat.com/errata/RHSA-2005:348" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "152437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152437" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_348.json" } ], "title": "Red Hat Security Advisory: mysql-server security update", "tracking": { "current_release_date": "2024-11-14T10:03:46+00:00", "generator": { "date": "2024-11-14T10:03:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2005:348", "initial_release_date": "2005-04-05T15:02:00+00:00", "revision_history": [ { "date": "2005-04-05T15:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-04-05T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:03:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "Red Hat Desktop version 3 Extras", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0709", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617560" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to execute arbitrary code by using CREATE FUNCTION to access libc calls, as demonstrated by using strcat, on_exit, and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0709" }, { "category": "external", "summary": "RHBZ#1617560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0709", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0709" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0710", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617561" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0710" }, { "category": "external", "summary": "RHBZ#1617561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0710", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0711", "discovery_date": "2005-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617562" } ], "notes": [ { "category": "description", "text": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3 Extras" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0711" }, { "category": "external", "summary": "RHBZ#1617562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0711" } ], "release_date": "2005-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-05T15:02:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Desktop version 3 Extras" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:348" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
ghsa-5wh5-j2hf-hpfc
Vulnerability from github
Published
2022-05-01 01:51
Modified
2022-05-01 01:51
Details
MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.
{ "affected": [], "aliases": [ "CVE-2005-0710" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-05-02T04:00:00Z", "severity": "MODERATE" }, "details": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "id": "GHSA-5wh5-j2hf-hpfc", "modified": "2022-05-01T01:51:27Z", "published": "2022-05-01T01:51:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0710" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180" }, { "type": "WEB", "url": "https://usn.ubuntu.com/96-1" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2005/dsa-707" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-334.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-348.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/12781" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2005/0009" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2005-0710
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-0710", "description": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "id": "GSD-2005-0710", "references": [ "https://www.suse.com/security/cve/CVE-2005-0710.html", "https://www.debian.org/security/2005/dsa-707", "https://access.redhat.com/errata/RHSA-2005:348", "https://access.redhat.com/errata/RHSA-2005:334" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-0710" ], "details": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.", "id": "GSD-2005-0710", "modified": "2023-12-13T01:20:08.333160Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0710", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1" }, { "name": "http://www.debian.org/security/2005/dsa-707", "refsource": "MISC", "url": "http://www.debian.org/security/2005/dsa-707" }, { "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml", "refsource": "MISC", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060" }, { "name": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-334.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-334.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-348.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-348.html" }, { "name": "http://www.securityfocus.com/bid/12781", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/12781" }, { "name": "http://www.trustix.org/errata/2005/0009/", "refsource": "MISC", "url": "http://www.trustix.org/errata/2005/0009/" }, { "name": "https://usn.ubuntu.com/96-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/96-1/" }, { "name": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html", "refsource": "MISC", "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html" }, { "name": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0710" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "20050310 Mysql CREATE FUNCTION mysql.func table arbitrary library injection", "refsource": "VULNWATCH", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html" }, { "name": "DSA-707", "refsource": "DEBIAN", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2005/dsa-707" }, { "name": "GLSA-200503-19", "refsource": "GENTOO", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml" }, { "name": "RHSA-2005:334", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-334.html" }, { "name": "SUSE-SA:2005:019", "refsource": "SUSE", "tags": [ "Patch" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html" }, { "name": "2005-0009", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2005/0009/" }, { "name": "12781", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/12781" }, { "name": "APPLE-SA-2005-08-15", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "APPLE-SA-2005-08-17", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "RHSA-2005:348", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-348.html" }, { "name": "101864", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1" }, { "name": "MDKSA-2005:060", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060" }, { "name": "20050310 Mysql CREATE FUNCTION mysql.func table arbitrary library injection", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2" }, { "name": "mysql-udfinit-gain-access(19658)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658" }, { "name": "oval:org.mitre.oval:def:10180", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180" }, { "name": "USN-96-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/96-1/" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-12-17T17:12Z", "publishedDate": "2005-05-02T04:00Z" } } }
cve-2005-0710
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:55
Severity ?
Summary
MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mysql | mysql | 4.1.0 | |
mysql | mysql | 4.1.3 | |
mysql | mysql | 4.1.10 | |
oracle | mysql | 3.23.49 | |
oracle | mysql | 4.0.0 | |
oracle | mysql | 4.0.1 | |
oracle | mysql | 4.0.2 | |
oracle | mysql | 4.0.3 | |
oracle | mysql | 4.0.4 | |
oracle | mysql | 4.0.5 | |
oracle | mysql | 4.0.5a | |
oracle | mysql | 4.0.6 | |
oracle | mysql | 4.0.7 | |
oracle | mysql | 4.0.7 | |
oracle | mysql | 4.0.8 | |
oracle | mysql | 4.0.8 | |
oracle | mysql | 4.0.9 | |
oracle | mysql | 4.0.9 | |
oracle | mysql | 4.0.10 | |
oracle | mysql | 4.0.11 | |
oracle | mysql | 4.0.11 | |
oracle | mysql | 4.0.12 | |
oracle | mysql | 4.0.13 | |
oracle | mysql | 4.0.14 | |
oracle | mysql | 4.0.15 | |
oracle | mysql | 4.0.18 | |
oracle | mysql | 4.0.20 | |
oracle | mysql | 4.0.21 | |
oracle | mysql | 4.0.23 | |
oracle | mysql | 4.1.0 | |
oracle | mysql | 4.1.2 | |
oracle | mysql | 4.1.3 | |
oracle | mysql | 4.1.4 | |
oracle | mysql | 4.1.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFEDB808-A8D8-403E-9103-AB486C793EF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FB1CEA0B-1234-4166-BD32-CCBB4016A9BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "0EF35900-4051-4E07-9BFA-347BEAB8AB67", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*", "matchCriteriaId": "9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "41BEAD26-ADDC-4FC6-A493-584315183936", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "153E8DFB-4197-4117-87C6-C0FBE3C05600", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "765BF98E-7AB1-45EA-9935-2C311E621211", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DCDCB80C-60B8-468E-A689-2C9DFF1F51C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "22408224-0634-4CC6-888F-892E9D932CE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2B2646B4-593E-4AC9-8292-1AD805632DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*", "matchCriteriaId": "CD959AEC-EE71-4E86-9AD0-ED6FF45AC848", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "E30EC061-A04C-4402-91A0-B7E8DA9DBA5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*", "matchCriteriaId": "4D57E557-7F6D-4618-86AC-B10C08341900", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3ECE1A40-0603-421E-BCCF-111EC3C2BCE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*", "matchCriteriaId": "B657610A-8EDB-407B-A81F-C3CDF2EF6ED3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8EC10CD2-B9A3-46DD-839E-C7FB6647155F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*", "matchCriteriaId": "E4D5D4B9-B831-4DDD-8FDD-3D14F167822A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "5EC21395-4C78-4343-9452-578B24C2656D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "21BC82AF-5E80-4AE4-A765-9D3725D9E5F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*", "matchCriteriaId": "8CF2E25B-8689-4396-9C2B-99EEF4AB02BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "5032D74E-CC8D-4217-AEF0-98DCD1820AE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "B3340604-0D38-4494-847B-E9E8B0026A28", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "EC117BF1-3127-477A-9500-C9A32596ED8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*", "matchCriteriaId": "FED5BA55-FF4F-4F89-89B1-554624DDA1AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "E00312DA-AB34-4E5B-AB7C-71AA3AD0AC8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*", "matchCriteriaId": "4A0C43BB-81C6-496F-AC7B-61382DE76B71", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*", "matchCriteriaId": "2C9FF055-99BC-4E15-80C8-80FEF3CBA990", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "1D3D4850-19F0-4FAF-B0DE-09ECBE6DCF92", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*", "matchCriteriaId": "BB7196E5-8483-4872-A78A-8BE7EC551CA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*", "matchCriteriaId": "14DDA057-D211-42BD-B8AF-F250F1C5B88C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "32CA2F70-77E4-4280-B845-4CE5774162C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "FA788329-9A66-49EA-B7E4-E465C0E7E320", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, allows remote authenticated users with INSERT and DELETE privileges to bypass library path restrictions and execute arbitrary libraries by using INSERT INTO to modify the mysql.func table, which is processed by the udf_init function." } ], "id": "CVE-2005-0710", "lastModified": "2024-11-20T23:55:44.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2005/dsa-707" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-334.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-348.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/12781" }, { "source": "secalert@redhat.com", "url": "http://www.trustix.org/errata/2005/0009/" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180" }, { "source": "secalert@redhat.com", "url": "https://usn.ubuntu.com/96-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0083.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111065974004648\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2005/dsa-707" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-334.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-348.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/12781" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2005/0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19658" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/96-1/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.