Action not permitted
Modal body text goes here.
cve-2006-6303
Vulnerability from cvelistv5
Published
2006-12-06 19:00
Modified
2024-08-07 20:19
Severity ?
EPSS score ?
Summary
The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:35.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "USN-394-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-394-1" }, { "name": "31090", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31090" }, { "name": "27576", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27576" }, { "name": "ADV-2007-1939", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "JVN#84798830", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/jp/JVN%2384798830/index.html" }, { "name": "23268", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23268" }, { "name": "APPLE-SA-2007-05-24", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/" }, { "name": "25402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25402" }, { "name": "23165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23165" }, { "name": "RHSA-2007:0961", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0961.html" }, { "name": "oval:org.mitre.oval:def:10529", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529" }, { "name": "ruby-cgi-library-dos(30734)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30734" }, { "name": "1017363", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017363" }, { "name": "SUSE-SR:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=157048" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91" }, { "name": "ADV-2006-4855", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4855" }, { "name": "MDKSA-2006:225", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225" }, { "name": "GLSA-200612-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200612-21.xml" }, { "name": "23454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23454" }, { "name": "21441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "USN-394-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-394-1" }, { "name": "31090", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31090" }, { "name": "27576", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27576" }, { "name": "ADV-2007-1939", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "JVN#84798830", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/jp/JVN%2384798830/index.html" }, { "name": "23268", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23268" }, { "name": "APPLE-SA-2007-05-24", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/" }, { "name": "25402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25402" }, { "name": "23165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23165" }, { "name": "RHSA-2007:0961", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0961.html" }, { "name": "oval:org.mitre.oval:def:10529", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529" }, { "name": "ruby-cgi-library-dos(30734)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30734" }, { "name": "1017363", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017363" }, { "name": "SUSE-SR:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=157048" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91" }, { "name": "ADV-2006-4855", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4855" }, { "name": "MDKSA-2006:225", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225" }, { "name": "GLSA-200612-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200612-21.xml" }, { "name": "23454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23454" }, { "name": "21441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6303", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "USN-394-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-394-1" }, { "name": "31090", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31090" }, { "name": "27576", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27576" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "JVN#84798830", "refsource": "JVN", "url": "http://jvn.jp/jp/JVN%2384798830/index.html" }, { "name": "23268", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23268" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287", "refsource": "MISC", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287" }, { "name": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/", "refsource": "CONFIRM", "url": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/" }, { "name": "25402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25402" }, { "name": "23165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23165" }, { "name": "RHSA-2007:0961", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0961.html" }, { "name": "oval:org.mitre.oval:def:10529", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529" }, { "name": "ruby-cgi-library-dos(30734)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30734" }, { "name": "1017363", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017363" }, { "name": "SUSE-SR:2007:004", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=157048", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=157048" }, { "name": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91", "refsource": "MISC", "url": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91" }, { "name": "ADV-2006-4855", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4855" }, { "name": "MDKSA-2006:225", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225" }, { "name": "GLSA-200612-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200612-21.xml" }, { "name": "23454", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23454" }, { "name": "21441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21441" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6303", "datePublished": "2006-12-06T19:00:00", "dateReserved": "2006-12-05T00:00:00", "dateUpdated": "2024-08-07T20:19:35.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-6303\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-12-06T19:28:00.000\",\"lastModified\":\"2017-10-11T01:31:25.657\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n read_multipart en cgi.rb de Ruby anterior a 1.8.5-p2 no detecta adecuadamente los l\u00edmites en contenido MIME multipart, lo cual permite a atacantes remotos provocar una denegaci\u00f3n de servicio (bucle infinito) mediante una petici\u00f3n HTTP artesanal, un asunto diferente que CVE-2006-5467.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. For other versions of Red Hat Enterprise Linux see http://rhn.redhat.com/cve/CVE-2006-6303.html\",\"lastModified\":\"2008-07-14T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05A4185F-1CE1-48D1-B967-01A96527417B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551CCA30-00E2-46CF-A05B-FA8F9827CDF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A297F510-49B6-4038-B256-D24AEE5B2E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AF152DC-D5B5-4692-AA7F-38357A2C48B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"724A539F-F54A-4896-9116-89D35350670D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C92061D-1279-411C-95ED-89DE07B1FD06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF848DA-AF77-427B-A6D1-582844F38C05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D5FAE01-A499-43AE-8DFF-6E678BBD7F11\"}]}]}],\"references\":[{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=157048\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=305530\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://jvn.jp/jp/JVN%2384798830/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/May/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/23165\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/23268\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/23454\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25402\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27576\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31090\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200612-21.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1017363\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:225\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_4_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0961.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/21441\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-394-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4855\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1939\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/30734\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2008_0562
Vulnerability from csaf_redhat
Published
2008-07-14 13:38
Modified
2024-11-22 02:07
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix several security issues are now available
for Red Hat Enterprise Linux 2.1 and 3.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Ruby is an interpreted scripting language for quick and easy
object-oriented programming.
Multiple integer overflows leading to a heap overflow were discovered in
the array- and string-handling code used by Ruby. An attacker could use
these flaws to crash a Ruby application or, possibly, execute arbitrary
code with the privileges of the Ruby application using untrusted inputs in
array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,
CVE-2008-2726)
It was discovered that Ruby used the alloca() memory allocation function in
the format (%) method of the String class without properly restricting
maximum string length. An attacker could use this flaw to crash a Ruby
application or, possibly, execute arbitrary code with the privileges of the
Ruby application using long, untrusted strings as format strings.
(CVE-2008-2664)
Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting these issues.
A flaw was discovered in the way Ruby's CGI module handles certain HTTP
requests. A remote attacker could send a specially crafted request and
cause the Ruby CGI script to enter an infinite loop, possibly causing a
denial of service. (CVE-2006-6303)
Users of Ruby should upgrade to these updated packages, which contain a
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 2.1 and 3.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Ruby is an interpreted scripting language for quick and easy\nobject-oriented programming.\n\nMultiple integer overflows leading to a heap overflow were discovered in\nthe array- and string-handling code used by Ruby. An attacker could use\nthese flaws to crash a Ruby application or, possibly, execute arbitrary\ncode with the privileges of the Ruby application using untrusted inputs in\narray or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\nCVE-2008-2726)\n\nIt was discovered that Ruby used the alloca() memory allocation function in\nthe format (%) method of the String class without properly restricting\nmaximum string length. An attacker could use this flaw to crash a Ruby\napplication or, possibly, execute arbitrary code with the privileges of the\nRuby application using long, untrusted strings as format strings.\n(CVE-2008-2664)\n\nRed Hat would like to thank Drew Yao of the Apple Product Security team for\nreporting these issues.\n\nA flaw was discovered in the way Ruby\u0027s CGI module handles certain HTTP\nrequests. A remote attacker could send a specially crafted request and\ncause the Ruby CGI script to enter an infinite loop, possibly causing a\ndenial of service. (CVE-2006-6303)\n\nUsers of Ruby should upgrade to these updated packages, which contain a\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0562", "url": "https://access.redhat.com/errata/RHSA-2008:0562" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "218287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218287" }, { "category": "external", "summary": "450825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450825" }, { "category": "external", "summary": "450834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450834" }, { "category": "external", "summary": "451821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451821" }, { "category": "external", "summary": "451828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451828" }, { "category": "external", "summary": "453589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453589" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0562.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T02:07:21+00:00", "generator": { "date": "2024-11-22T02:07:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0562", "initial_release_date": "2008-07-14T13:38:00+00:00", "revision_history": [ { "date": "2008-07-14T13:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-07-14T09:43:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:07:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-devel-0:1.6.4-6.el2.i386", "product": { "name": "ruby-devel-0:1.6.4-6.el2.i386", "product_id": "ruby-devel-0:1.6.4-6.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.4-6.el2?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.6.4-6.el2.i386", "product": { "name": "irb-0:1.6.4-6.el2.i386", "product_id": "irb-0:1.6.4-6.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.4-6.el2?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.4-6.el2.i386", "product": { "name": "ruby-libs-0:1.6.4-6.el2.i386", "product_id": "ruby-libs-0:1.6.4-6.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.4-6.el2?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.6.4-6.el2.i386", "product": { "name": "ruby-0:1.6.4-6.el2.i386", "product_id": "ruby-0:1.6.4-6.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.4-6.el2?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.4-6.el2.i386", "product": { "name": "ruby-tcltk-0:1.6.4-6.el2.i386", "product_id": "ruby-tcltk-0:1.6.4-6.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.4-6.el2?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.4-6.el2.i386", "product": { "name": "ruby-docs-0:1.6.4-6.el2.i386", "product_id": "ruby-docs-0:1.6.4-6.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.4-6.el2?arch=i386" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-12.el3.i386", "product": { "name": "ruby-debuginfo-0:1.6.8-12.el3.i386", "product_id": "ruby-debuginfo-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-12.el3?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-12.el3.i386", "product": { "name": "ruby-libs-0:1.6.8-12.el3.i386", "product_id": "ruby-libs-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-12.el3?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-12.el3.i386", "product": { "name": "ruby-mode-0:1.6.8-12.el3.i386", "product_id": "ruby-mode-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-12.el3?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.6.8-12.el3.i386", "product": { "name": "irb-0:1.6.8-12.el3.i386", "product_id": "irb-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-12.el3?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-12.el3.i386", "product": { "name": "ruby-devel-0:1.6.8-12.el3.i386", "product_id": "ruby-devel-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-12.el3?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-12.el3.i386", "product": { "name": "ruby-tcltk-0:1.6.8-12.el3.i386", "product_id": "ruby-tcltk-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-12.el3?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-12.el3.i386", "product": { "name": "ruby-docs-0:1.6.8-12.el3.i386", "product_id": "ruby-docs-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-12.el3?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-12.el3.i386", "product": { "name": "ruby-0:1.6.8-12.el3.i386", "product_id": "ruby-0:1.6.8-12.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-12.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.6.4-6.el2.src", "product": { "name": "ruby-0:1.6.4-6.el2.src", "product_id": "ruby-0:1.6.4-6.el2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.4-6.el2?arch=src" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-12.el3.src", "product": { "name": "ruby-0:1.6.8-12.el3.src", "product_id": "ruby-0:1.6.8-12.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-12.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-mode-0:1.6.8-12.el3.ia64", "product": { "name": "ruby-mode-0:1.6.8-12.el3.ia64", "product_id": "ruby-mode-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-12.el3?arch=ia64" } } }, { "category": "product_version", "name": "irb-0:1.6.8-12.el3.ia64", "product": { "name": "irb-0:1.6.8-12.el3.ia64", "product_id": "irb-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-12.el3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-12.el3.ia64", "product": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ia64", "product_id": "ruby-debuginfo-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-12.el3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-12.el3.ia64", "product": { "name": "ruby-devel-0:1.6.8-12.el3.ia64", "product_id": "ruby-devel-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-12.el3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-12.el3.ia64", "product": { "name": "ruby-tcltk-0:1.6.8-12.el3.ia64", "product_id": "ruby-tcltk-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-12.el3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-12.el3.ia64", "product": { "name": "ruby-docs-0:1.6.8-12.el3.ia64", "product_id": "ruby-docs-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-12.el3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-12.el3.ia64", "product": { "name": "ruby-0:1.6.8-12.el3.ia64", "product_id": "ruby-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-12.el3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-12.el3.ia64", "product": { "name": "ruby-libs-0:1.6.8-12.el3.ia64", "product_id": "ruby-libs-0:1.6.8-12.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-12.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-mode-0:1.6.8-12.el3.x86_64", "product": { "name": "ruby-mode-0:1.6.8-12.el3.x86_64", "product_id": "ruby-mode-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-12.el3?arch=x86_64" } } }, { "category": "product_version", "name": "irb-0:1.6.8-12.el3.x86_64", "product": { "name": "irb-0:1.6.8-12.el3.x86_64", "product_id": "irb-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-12.el3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-12.el3.x86_64", "product": { "name": "ruby-debuginfo-0:1.6.8-12.el3.x86_64", "product_id": "ruby-debuginfo-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-12.el3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-12.el3.x86_64", "product": { "name": "ruby-devel-0:1.6.8-12.el3.x86_64", "product_id": "ruby-devel-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-12.el3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-12.el3.x86_64", "product": { "name": "ruby-tcltk-0:1.6.8-12.el3.x86_64", "product_id": "ruby-tcltk-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-12.el3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-12.el3.x86_64", "product": { "name": "ruby-docs-0:1.6.8-12.el3.x86_64", "product_id": "ruby-docs-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-12.el3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-12.el3.x86_64", "product": { "name": "ruby-0:1.6.8-12.el3.x86_64", "product_id": "ruby-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-12.el3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-12.el3.x86_64", "product": { "name": "ruby-libs-0:1.6.8-12.el3.x86_64", "product_id": "ruby-libs-0:1.6.8-12.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-12.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-mode-0:1.6.8-12.el3.ppc", "product": { "name": "ruby-mode-0:1.6.8-12.el3.ppc", "product_id": "ruby-mode-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-12.el3?arch=ppc" } } }, { "category": "product_version", "name": "irb-0:1.6.8-12.el3.ppc", "product": { "name": "irb-0:1.6.8-12.el3.ppc", "product_id": "irb-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-12.el3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc", "product": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc", "product_id": "ruby-debuginfo-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-12.el3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-12.el3.ppc", "product": { "name": "ruby-devel-0:1.6.8-12.el3.ppc", "product_id": "ruby-devel-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-12.el3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-12.el3.ppc", "product": { "name": "ruby-tcltk-0:1.6.8-12.el3.ppc", "product_id": "ruby-tcltk-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-12.el3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-12.el3.ppc", "product": { "name": "ruby-docs-0:1.6.8-12.el3.ppc", "product_id": "ruby-docs-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-12.el3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-12.el3.ppc", "product": { "name": "ruby-0:1.6.8-12.el3.ppc", "product_id": "ruby-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-12.el3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-12.el3.ppc", "product": { "name": "ruby-libs-0:1.6.8-12.el3.ppc", "product_id": "ruby-libs-0:1.6.8-12.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-12.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc64", "product": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc64", "product_id": "ruby-debuginfo-0:1.6.8-12.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-12.el3?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-12.el3.ppc64", "product": { "name": "ruby-libs-0:1.6.8-12.el3.ppc64", "product_id": "ruby-libs-0:1.6.8-12.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-12.el3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-mode-0:1.6.8-12.el3.s390x", "product": { "name": "ruby-mode-0:1.6.8-12.el3.s390x", "product_id": "ruby-mode-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-12.el3?arch=s390x" } } }, { "category": "product_version", "name": "irb-0:1.6.8-12.el3.s390x", "product": { "name": "irb-0:1.6.8-12.el3.s390x", "product_id": "irb-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-12.el3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-12.el3.s390x", "product": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390x", "product_id": "ruby-debuginfo-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-12.el3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-12.el3.s390x", "product": { "name": "ruby-devel-0:1.6.8-12.el3.s390x", "product_id": "ruby-devel-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-12.el3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-12.el3.s390x", "product": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390x", "product_id": "ruby-tcltk-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-12.el3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-12.el3.s390x", "product": { "name": "ruby-docs-0:1.6.8-12.el3.s390x", "product_id": "ruby-docs-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-12.el3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-12.el3.s390x", "product": { "name": "ruby-0:1.6.8-12.el3.s390x", "product_id": "ruby-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-12.el3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-12.el3.s390x", "product": { "name": "ruby-libs-0:1.6.8-12.el3.s390x", "product_id": "ruby-libs-0:1.6.8-12.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-12.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-12.el3.s390", "product": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390", "product_id": "ruby-debuginfo-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-12.el3?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-12.el3.s390", "product": { "name": "ruby-libs-0:1.6.8-12.el3.s390", "product_id": "ruby-libs-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-12.el3?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-12.el3.s390", "product": { "name": "ruby-mode-0:1.6.8-12.el3.s390", "product_id": "ruby-mode-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-12.el3?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.6.8-12.el3.s390", "product": { "name": "irb-0:1.6.8-12.el3.s390", "product_id": "irb-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-12.el3?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-12.el3.s390", "product": { "name": "ruby-devel-0:1.6.8-12.el3.s390", "product_id": "ruby-devel-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-12.el3?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-12.el3.s390", "product": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390", "product_id": "ruby-tcltk-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-12.el3?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-12.el3.s390", "product": { "name": "ruby-docs-0:1.6.8-12.el3.s390", "product_id": "ruby-docs-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-12.el3?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-12.el3.s390", "product": { "name": "ruby-0:1.6.8-12.el3.s390", "product_id": "ruby-0:1.6.8-12.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-12.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:irb-0:1.6.4-6.el2.i386" }, "product_reference": "irb-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ruby-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.4-6.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ruby-0:1.6.4-6.el2.src" }, "product_reference": "ruby-0:1.6.4-6.el2.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ruby-devel-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-devel-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ruby-docs-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-docs-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ruby-libs-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-libs-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-tcltk-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:irb-0:1.6.4-6.el2.i386" }, "product_reference": "irb-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ruby-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.4-6.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ruby-0:1.6.4-6.el2.src" }, "product_reference": "ruby-0:1.6.4-6.el2.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ruby-devel-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-devel-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ruby-docs-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-docs-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ruby-libs-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-libs-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-tcltk-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:irb-0:1.6.4-6.el2.i386" }, "product_reference": "irb-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ruby-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.4-6.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ruby-0:1.6.4-6.el2.src" }, "product_reference": "ruby-0:1.6.4-6.el2.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ruby-devel-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-devel-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ruby-docs-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-docs-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ruby-libs-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-libs-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.4-6.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386" }, "product_reference": "ruby-tcltk-0:1.6.4-6.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-12.el3.i386" }, "product_reference": "irb-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-12.el3.ia64" }, "product_reference": "irb-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-12.el3.ppc" }, "product_reference": "irb-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-12.el3.s390" }, "product_reference": "irb-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-12.el3.s390x" }, "product_reference": "irb-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-12.el3.x86_64" }, "product_reference": "irb-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-12.el3.src" }, "product_reference": "ruby-0:1.6.8-12.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-12.el3.i386" }, "product_reference": "irb-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-12.el3.ia64" }, "product_reference": "irb-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-12.el3.ppc" }, "product_reference": "irb-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-12.el3.s390" }, "product_reference": "irb-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-12.el3.s390x" }, "product_reference": "irb-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-12.el3.x86_64" }, "product_reference": "irb-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-12.el3.src" }, "product_reference": "ruby-0:1.6.8-12.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-12.el3.i386" }, "product_reference": "irb-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-12.el3.ia64" }, "product_reference": "irb-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-12.el3.ppc" }, "product_reference": "irb-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-12.el3.s390" }, "product_reference": "irb-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-12.el3.s390x" }, "product_reference": "irb-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-12.el3.x86_64" }, "product_reference": "irb-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-12.el3.src" }, "product_reference": "ruby-0:1.6.8-12.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-12.el3.i386" }, "product_reference": "irb-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-12.el3.ia64" }, "product_reference": "irb-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-12.el3.ppc" }, "product_reference": "irb-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-12.el3.s390" }, "product_reference": "irb-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-12.el3.s390x" }, "product_reference": "irb-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-12.el3.x86_64" }, "product_reference": "irb-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-12.el3.src" }, "product_reference": "ruby-0:1.6.8-12.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-12.el3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-12.el3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-12.el3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-12.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-12.el3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6303", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2006-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "218287" } ], "notes": [ { "category": "description", "text": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby\u0027s cgi.rb vulnerable infinite loop DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6303" }, { "category": "external", "summary": "RHBZ#218287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6303", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6303" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6303", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6303" } ], "release_date": "2006-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T13:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0562" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby\u0027s cgi.rb vulnerable infinite loop DoS" }, { "cve": "CVE-2008-2376", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "453589" } ], "notes": [ { "category": "description", "text": "Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE. NOTE: this issue exists because of an incomplete fix for other closely related integer overflows.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: integer overflows in rb_ary_fill() / Array#fill", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2376" }, { "category": "external", "summary": "RHBZ#453589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2376", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2376" } ], "release_date": "2008-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T13:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0562" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: integer overflows in rb_ary_fill() / Array#fill" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2008-2663", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "450825" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the rb_ary_store function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and 1.8.7 before 1.8.7-p22 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors, a different issue than CVE-2008-2662, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: Integer overflows in rb_ary_store()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2663" }, { "category": "external", "summary": "RHBZ#450825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2663", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2663" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2663", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2663" } ], "release_date": "2008-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T13:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0562" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: Integer overflows in rb_ary_store()" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2008-2664", "discovery_date": "2008-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "450834" } ], "notes": [ { "category": "description", "text": "The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: Unsafe use of alloca in rb_str_format()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2664" }, { "category": "external", "summary": "RHBZ#450834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450834" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2664", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2664" } ], "release_date": "2008-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T13:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0562" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby: Unsafe use of alloca in rb_str_format()" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2008-2725", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "451821" } ], "notes": [ { "category": "description", "text": "Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and 1.8.7 before 1.8.7-p22; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption via unspecified vectors, aka the \"REALLOC_N\" variant, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2664. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2725" }, { "category": "external", "summary": "RHBZ#451821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2725", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2725" } ], "release_date": "2008-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T13:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0562" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2008-2726", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "451828" } ], "notes": [ { "category": "description", "text": "Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption, aka the \"beg + rlen\" issue. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2726" }, { "category": "external", "summary": "RHBZ#451828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2726", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2726" } ], "release_date": "2008-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T13:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:irb-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.i386", "2.1AS:ruby-0:1.6.4-6.el2.src", "2.1AS:ruby-devel-0:1.6.4-6.el2.i386", "2.1AS:ruby-docs-0:1.6.4-6.el2.i386", "2.1AS:ruby-libs-0:1.6.4-6.el2.i386", "2.1AS:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1ES:irb-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.i386", "2.1ES:ruby-0:1.6.4-6.el2.src", "2.1ES:ruby-devel-0:1.6.4-6.el2.i386", "2.1ES:ruby-docs-0:1.6.4-6.el2.i386", "2.1ES:ruby-libs-0:1.6.4-6.el2.i386", "2.1ES:ruby-tcltk-0:1.6.4-6.el2.i386", "2.1WS:irb-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.i386", "2.1WS:ruby-0:1.6.4-6.el2.src", "2.1WS:ruby-devel-0:1.6.4-6.el2.i386", "2.1WS:ruby-docs-0:1.6.4-6.el2.i386", "2.1WS:ruby-libs-0:1.6.4-6.el2.i386", "2.1WS:ruby-tcltk-0:1.6.4-6.el2.i386", "3AS:irb-0:1.6.8-12.el3.i386", "3AS:irb-0:1.6.8-12.el3.ia64", "3AS:irb-0:1.6.8-12.el3.ppc", "3AS:irb-0:1.6.8-12.el3.s390", "3AS:irb-0:1.6.8-12.el3.s390x", "3AS:irb-0:1.6.8-12.el3.x86_64", "3AS:ruby-0:1.6.8-12.el3.i386", "3AS:ruby-0:1.6.8-12.el3.ia64", "3AS:ruby-0:1.6.8-12.el3.ppc", "3AS:ruby-0:1.6.8-12.el3.s390", "3AS:ruby-0:1.6.8-12.el3.s390x", "3AS:ruby-0:1.6.8-12.el3.src", "3AS:ruby-0:1.6.8-12.el3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3AS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3AS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3AS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3AS:ruby-devel-0:1.6.8-12.el3.i386", "3AS:ruby-devel-0:1.6.8-12.el3.ia64", "3AS:ruby-devel-0:1.6.8-12.el3.ppc", "3AS:ruby-devel-0:1.6.8-12.el3.s390", "3AS:ruby-devel-0:1.6.8-12.el3.s390x", "3AS:ruby-devel-0:1.6.8-12.el3.x86_64", "3AS:ruby-docs-0:1.6.8-12.el3.i386", "3AS:ruby-docs-0:1.6.8-12.el3.ia64", "3AS:ruby-docs-0:1.6.8-12.el3.ppc", "3AS:ruby-docs-0:1.6.8-12.el3.s390", "3AS:ruby-docs-0:1.6.8-12.el3.s390x", "3AS:ruby-docs-0:1.6.8-12.el3.x86_64", "3AS:ruby-libs-0:1.6.8-12.el3.i386", "3AS:ruby-libs-0:1.6.8-12.el3.ia64", "3AS:ruby-libs-0:1.6.8-12.el3.ppc", "3AS:ruby-libs-0:1.6.8-12.el3.ppc64", "3AS:ruby-libs-0:1.6.8-12.el3.s390", "3AS:ruby-libs-0:1.6.8-12.el3.s390x", "3AS:ruby-libs-0:1.6.8-12.el3.x86_64", "3AS:ruby-mode-0:1.6.8-12.el3.i386", "3AS:ruby-mode-0:1.6.8-12.el3.ia64", "3AS:ruby-mode-0:1.6.8-12.el3.ppc", "3AS:ruby-mode-0:1.6.8-12.el3.s390", "3AS:ruby-mode-0:1.6.8-12.el3.s390x", "3AS:ruby-mode-0:1.6.8-12.el3.x86_64", "3AS:ruby-tcltk-0:1.6.8-12.el3.i386", "3AS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3AS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390", "3AS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3AS:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3Desktop:irb-0:1.6.8-12.el3.i386", "3Desktop:irb-0:1.6.8-12.el3.ia64", "3Desktop:irb-0:1.6.8-12.el3.ppc", "3Desktop:irb-0:1.6.8-12.el3.s390", "3Desktop:irb-0:1.6.8-12.el3.s390x", "3Desktop:irb-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-0:1.6.8-12.el3.i386", "3Desktop:ruby-0:1.6.8-12.el3.ia64", "3Desktop:ruby-0:1.6.8-12.el3.ppc", "3Desktop:ruby-0:1.6.8-12.el3.s390", "3Desktop:ruby-0:1.6.8-12.el3.s390x", "3Desktop:ruby-0:1.6.8-12.el3.src", "3Desktop:ruby-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-devel-0:1.6.8-12.el3.i386", "3Desktop:ruby-devel-0:1.6.8-12.el3.ia64", "3Desktop:ruby-devel-0:1.6.8-12.el3.ppc", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390", "3Desktop:ruby-devel-0:1.6.8-12.el3.s390x", "3Desktop:ruby-devel-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-docs-0:1.6.8-12.el3.i386", "3Desktop:ruby-docs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-docs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390", "3Desktop:ruby-docs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-docs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-libs-0:1.6.8-12.el3.i386", "3Desktop:ruby-libs-0:1.6.8-12.el3.ia64", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc", "3Desktop:ruby-libs-0:1.6.8-12.el3.ppc64", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390", "3Desktop:ruby-libs-0:1.6.8-12.el3.s390x", "3Desktop:ruby-libs-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-mode-0:1.6.8-12.el3.i386", "3Desktop:ruby-mode-0:1.6.8-12.el3.ia64", "3Desktop:ruby-mode-0:1.6.8-12.el3.ppc", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390", "3Desktop:ruby-mode-0:1.6.8-12.el3.s390x", "3Desktop:ruby-mode-0:1.6.8-12.el3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.i386", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3ES:irb-0:1.6.8-12.el3.i386", "3ES:irb-0:1.6.8-12.el3.ia64", "3ES:irb-0:1.6.8-12.el3.ppc", "3ES:irb-0:1.6.8-12.el3.s390", "3ES:irb-0:1.6.8-12.el3.s390x", "3ES:irb-0:1.6.8-12.el3.x86_64", "3ES:ruby-0:1.6.8-12.el3.i386", "3ES:ruby-0:1.6.8-12.el3.ia64", "3ES:ruby-0:1.6.8-12.el3.ppc", "3ES:ruby-0:1.6.8-12.el3.s390", "3ES:ruby-0:1.6.8-12.el3.s390x", "3ES:ruby-0:1.6.8-12.el3.src", "3ES:ruby-0:1.6.8-12.el3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.i386", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3ES:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390", "3ES:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3ES:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3ES:ruby-devel-0:1.6.8-12.el3.i386", "3ES:ruby-devel-0:1.6.8-12.el3.ia64", "3ES:ruby-devel-0:1.6.8-12.el3.ppc", "3ES:ruby-devel-0:1.6.8-12.el3.s390", "3ES:ruby-devel-0:1.6.8-12.el3.s390x", "3ES:ruby-devel-0:1.6.8-12.el3.x86_64", "3ES:ruby-docs-0:1.6.8-12.el3.i386", "3ES:ruby-docs-0:1.6.8-12.el3.ia64", "3ES:ruby-docs-0:1.6.8-12.el3.ppc", "3ES:ruby-docs-0:1.6.8-12.el3.s390", "3ES:ruby-docs-0:1.6.8-12.el3.s390x", "3ES:ruby-docs-0:1.6.8-12.el3.x86_64", "3ES:ruby-libs-0:1.6.8-12.el3.i386", "3ES:ruby-libs-0:1.6.8-12.el3.ia64", "3ES:ruby-libs-0:1.6.8-12.el3.ppc", "3ES:ruby-libs-0:1.6.8-12.el3.ppc64", "3ES:ruby-libs-0:1.6.8-12.el3.s390", "3ES:ruby-libs-0:1.6.8-12.el3.s390x", "3ES:ruby-libs-0:1.6.8-12.el3.x86_64", "3ES:ruby-mode-0:1.6.8-12.el3.i386", "3ES:ruby-mode-0:1.6.8-12.el3.ia64", "3ES:ruby-mode-0:1.6.8-12.el3.ppc", "3ES:ruby-mode-0:1.6.8-12.el3.s390", "3ES:ruby-mode-0:1.6.8-12.el3.s390x", "3ES:ruby-mode-0:1.6.8-12.el3.x86_64", "3ES:ruby-tcltk-0:1.6.8-12.el3.i386", "3ES:ruby-tcltk-0:1.6.8-12.el3.ia64", "3ES:ruby-tcltk-0:1.6.8-12.el3.ppc", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390", "3ES:ruby-tcltk-0:1.6.8-12.el3.s390x", "3ES:ruby-tcltk-0:1.6.8-12.el3.x86_64", "3WS:irb-0:1.6.8-12.el3.i386", "3WS:irb-0:1.6.8-12.el3.ia64", "3WS:irb-0:1.6.8-12.el3.ppc", "3WS:irb-0:1.6.8-12.el3.s390", "3WS:irb-0:1.6.8-12.el3.s390x", "3WS:irb-0:1.6.8-12.el3.x86_64", "3WS:ruby-0:1.6.8-12.el3.i386", "3WS:ruby-0:1.6.8-12.el3.ia64", "3WS:ruby-0:1.6.8-12.el3.ppc", "3WS:ruby-0:1.6.8-12.el3.s390", "3WS:ruby-0:1.6.8-12.el3.s390x", "3WS:ruby-0:1.6.8-12.el3.src", "3WS:ruby-0:1.6.8-12.el3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.i386", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ia64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc", "3WS:ruby-debuginfo-0:1.6.8-12.el3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390", "3WS:ruby-debuginfo-0:1.6.8-12.el3.s390x", "3WS:ruby-debuginfo-0:1.6.8-12.el3.x86_64", "3WS:ruby-devel-0:1.6.8-12.el3.i386", "3WS:ruby-devel-0:1.6.8-12.el3.ia64", "3WS:ruby-devel-0:1.6.8-12.el3.ppc", "3WS:ruby-devel-0:1.6.8-12.el3.s390", "3WS:ruby-devel-0:1.6.8-12.el3.s390x", "3WS:ruby-devel-0:1.6.8-12.el3.x86_64", "3WS:ruby-docs-0:1.6.8-12.el3.i386", "3WS:ruby-docs-0:1.6.8-12.el3.ia64", "3WS:ruby-docs-0:1.6.8-12.el3.ppc", "3WS:ruby-docs-0:1.6.8-12.el3.s390", "3WS:ruby-docs-0:1.6.8-12.el3.s390x", "3WS:ruby-docs-0:1.6.8-12.el3.x86_64", "3WS:ruby-libs-0:1.6.8-12.el3.i386", "3WS:ruby-libs-0:1.6.8-12.el3.ia64", "3WS:ruby-libs-0:1.6.8-12.el3.ppc", "3WS:ruby-libs-0:1.6.8-12.el3.ppc64", "3WS:ruby-libs-0:1.6.8-12.el3.s390", "3WS:ruby-libs-0:1.6.8-12.el3.s390x", "3WS:ruby-libs-0:1.6.8-12.el3.x86_64", "3WS:ruby-mode-0:1.6.8-12.el3.i386", "3WS:ruby-mode-0:1.6.8-12.el3.ia64", "3WS:ruby-mode-0:1.6.8-12.el3.ppc", "3WS:ruby-mode-0:1.6.8-12.el3.s390", "3WS:ruby-mode-0:1.6.8-12.el3.s390x", "3WS:ruby-mode-0:1.6.8-12.el3.x86_64", "3WS:ruby-tcltk-0:1.6.8-12.el3.i386", "3WS:ruby-tcltk-0:1.6.8-12.el3.ia64", "3WS:ruby-tcltk-0:1.6.8-12.el3.ppc", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390", "3WS:ruby-tcltk-0:1.6.8-12.el3.s390x", "3WS:ruby-tcltk-0:1.6.8-12.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0562" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen" } ] }
rhsa-2007_0961
Vulnerability from csaf_redhat
Published
2007-11-13 09:42
Modified
2024-11-22 02:07
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix several security issues are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Ruby is an interpreted scripting language for object-oriented programming.
A flaw was discovered in the way Ruby's CGI module handles certain HTTP
requests. If a remote attacker sends a specially crafted request, it is
possible to cause the ruby CGI script to enter an infinite loop, possibly
causing a denial of service. (CVE-2006-6303)
An SSL certificate validation flaw was discovered in several Ruby Net
modules. The libraries were not checking the requested host name against
the common name (CN) in the SSL server certificate, possibly allowing a man
in the middle attack. (CVE-2007-5162, CVE-2007-5770)
Users of Ruby should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Ruby is an interpreted scripting language for object-oriented programming.\n\nA flaw was discovered in the way Ruby\u0027s CGI module handles certain HTTP\nrequests. If a remote attacker sends a specially crafted request, it is\npossible to cause the ruby CGI script to enter an infinite loop, possibly\ncausing a denial of service. (CVE-2006-6303)\n\nAn SSL certificate validation flaw was discovered in several Ruby Net\nmodules. The libraries were not checking the requested host name against\nthe common name (CN) in the SSL server certificate, possibly allowing a man\nin the middle attack. (CVE-2007-5162, CVE-2007-5770)\n\nUsers of Ruby should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0961", "url": "https://access.redhat.com/errata/RHSA-2007:0961" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "218287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218287" }, { "category": "external", "summary": "313691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=313691" }, { "category": "external", "summary": "362081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=362081" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0961.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T02:07:02+00:00", "generator": { "date": "2024-11-22T02:07:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0961", "initial_release_date": "2007-11-13T09:42:00+00:00", "revision_history": [ { "date": "2007-11-13T09:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-13T04:58:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:07:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "irb-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "irb-0:1.8.1-7.EL4.8.1.ia64", "product_id": "irb-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.EL4.8.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "ruby-0:1.8.1-7.EL4.8.1.ia64", "product_id": "ruby-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.EL4.8.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "product_id": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.EL4.8.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "product_id": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.EL4.8.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "product_id": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.EL4.8.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "product_id": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.EL4.8.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "product_id": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.EL4.8.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "product": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "product_id": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.EL4.8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.i386", "product_id": "ruby-libs-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.EL4.8.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "product_id": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.EL4.8.1?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "irb-0:1.8.1-7.EL4.8.1.i386", "product_id": "irb-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.EL4.8.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "ruby-0:1.8.1-7.EL4.8.1.i386", "product_id": "ruby-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.EL4.8.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "product_id": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.EL4.8.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.i386", "product_id": "ruby-devel-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.EL4.8.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.i386", "product_id": "ruby-mode-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.EL4.8.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.EL4.8.1.i386", "product": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.i386", "product_id": "ruby-docs-0:1.8.1-7.EL4.8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.EL4.8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "irb-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "irb-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "irb-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.EL4.8.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "ruby-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "ruby-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.EL4.8.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.EL4.8.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.EL4.8.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.EL4.8.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.EL4.8.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.EL4.8.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "product_id": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.EL4.8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-7.EL4.8.1.src", "product": { "name": "ruby-0:1.8.1-7.EL4.8.1.src", "product_id": "ruby-0:1.8.1-7.EL4.8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.EL4.8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "irb-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "irb-0:1.8.1-7.EL4.8.1.ppc", "product_id": "irb-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.EL4.8.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "ruby-0:1.8.1-7.EL4.8.1.ppc", "product_id": "ruby-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.EL4.8.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "product_id": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.EL4.8.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "product_id": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.EL4.8.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "product_id": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.EL4.8.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "product_id": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.EL4.8.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "product_id": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.EL4.8.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "product": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "product_id": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.EL4.8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "product": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "product_id": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.EL4.8.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "product_id": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.EL4.8.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "irb-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "irb-0:1.8.1-7.EL4.8.1.s390x", "product_id": "irb-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.EL4.8.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390x", "product_id": "ruby-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.EL4.8.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "product_id": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.EL4.8.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "product_id": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.EL4.8.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "product_id": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.EL4.8.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "product_id": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.EL4.8.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "product_id": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.EL4.8.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "product": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "product_id": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.EL4.8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390", "product_id": "ruby-libs-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.EL4.8.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "product_id": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.EL4.8.1?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "irb-0:1.8.1-7.EL4.8.1.s390", "product_id": "irb-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.EL4.8.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390", "product_id": "ruby-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.EL4.8.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "product_id": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.EL4.8.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390", "product_id": "ruby-devel-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.EL4.8.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390", "product_id": "ruby-mode-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.EL4.8.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390", "product": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390", "product_id": "ruby-docs-0:1.8.1-7.EL4.8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.EL4.8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.EL4.8.1.src" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.EL4.8.1.src" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.EL4.8.1.src" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "irb-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.EL4.8.1.src" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6303", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2006-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "218287" } ], "notes": [ { "category": "description", "text": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby\u0027s cgi.rb vulnerable infinite loop DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-7.EL4.8.1.i386", "4AS:irb-0:1.8.1-7.EL4.8.1.ia64", "4AS:irb-0:1.8.1-7.EL4.8.1.ppc", "4AS:irb-0:1.8.1-7.EL4.8.1.s390", "4AS:irb-0:1.8.1-7.EL4.8.1.s390x", "4AS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-0:1.8.1-7.EL4.8.1.src", "4AS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.i386", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:irb-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.src", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4ES:irb-0:1.8.1-7.EL4.8.1.i386", "4ES:irb-0:1.8.1-7.EL4.8.1.ia64", "4ES:irb-0:1.8.1-7.EL4.8.1.ppc", "4ES:irb-0:1.8.1-7.EL4.8.1.s390", "4ES:irb-0:1.8.1-7.EL4.8.1.s390x", "4ES:irb-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-0:1.8.1-7.EL4.8.1.src", "4ES:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4WS:irb-0:1.8.1-7.EL4.8.1.i386", "4WS:irb-0:1.8.1-7.EL4.8.1.ia64", "4WS:irb-0:1.8.1-7.EL4.8.1.ppc", "4WS:irb-0:1.8.1-7.EL4.8.1.s390", "4WS:irb-0:1.8.1-7.EL4.8.1.s390x", "4WS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-0:1.8.1-7.EL4.8.1.src", "4WS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6303" }, { "category": "external", "summary": "RHBZ#218287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=218287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6303", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6303" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6303", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6303" } ], "release_date": "2006-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-13T09:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:irb-0:1.8.1-7.EL4.8.1.i386", "4AS:irb-0:1.8.1-7.EL4.8.1.ia64", "4AS:irb-0:1.8.1-7.EL4.8.1.ppc", "4AS:irb-0:1.8.1-7.EL4.8.1.s390", "4AS:irb-0:1.8.1-7.EL4.8.1.s390x", "4AS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-0:1.8.1-7.EL4.8.1.src", "4AS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.i386", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:irb-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.src", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4ES:irb-0:1.8.1-7.EL4.8.1.i386", "4ES:irb-0:1.8.1-7.EL4.8.1.ia64", "4ES:irb-0:1.8.1-7.EL4.8.1.ppc", "4ES:irb-0:1.8.1-7.EL4.8.1.s390", "4ES:irb-0:1.8.1-7.EL4.8.1.s390x", "4ES:irb-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-0:1.8.1-7.EL4.8.1.src", "4ES:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4WS:irb-0:1.8.1-7.EL4.8.1.i386", "4WS:irb-0:1.8.1-7.EL4.8.1.ia64", "4WS:irb-0:1.8.1-7.EL4.8.1.ppc", "4WS:irb-0:1.8.1-7.EL4.8.1.s390", "4WS:irb-0:1.8.1-7.EL4.8.1.s390x", "4WS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-0:1.8.1-7.EL4.8.1.src", "4WS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0961" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby\u0027s cgi.rb vulnerable infinite loop DoS" }, { "cve": "CVE-2007-5162", "discovery_date": "2007-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "313691" } ], "notes": [ { "category": "description", "text": "The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN) field in a server certificate matches the domain name in an HTTPS request, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Net: HTTP insufficient verification of SSL certificate", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-7.EL4.8.1.i386", "4AS:irb-0:1.8.1-7.EL4.8.1.ia64", "4AS:irb-0:1.8.1-7.EL4.8.1.ppc", "4AS:irb-0:1.8.1-7.EL4.8.1.s390", "4AS:irb-0:1.8.1-7.EL4.8.1.s390x", "4AS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-0:1.8.1-7.EL4.8.1.src", "4AS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.i386", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:irb-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.src", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4ES:irb-0:1.8.1-7.EL4.8.1.i386", "4ES:irb-0:1.8.1-7.EL4.8.1.ia64", "4ES:irb-0:1.8.1-7.EL4.8.1.ppc", "4ES:irb-0:1.8.1-7.EL4.8.1.s390", "4ES:irb-0:1.8.1-7.EL4.8.1.s390x", "4ES:irb-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-0:1.8.1-7.EL4.8.1.src", "4ES:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4WS:irb-0:1.8.1-7.EL4.8.1.i386", "4WS:irb-0:1.8.1-7.EL4.8.1.ia64", "4WS:irb-0:1.8.1-7.EL4.8.1.ppc", "4WS:irb-0:1.8.1-7.EL4.8.1.s390", "4WS:irb-0:1.8.1-7.EL4.8.1.s390x", "4WS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-0:1.8.1-7.EL4.8.1.src", "4WS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5162" }, { "category": "external", "summary": "RHBZ#313691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=313691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5162" } ], "release_date": "2007-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-13T09:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:irb-0:1.8.1-7.EL4.8.1.i386", "4AS:irb-0:1.8.1-7.EL4.8.1.ia64", "4AS:irb-0:1.8.1-7.EL4.8.1.ppc", "4AS:irb-0:1.8.1-7.EL4.8.1.s390", "4AS:irb-0:1.8.1-7.EL4.8.1.s390x", "4AS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-0:1.8.1-7.EL4.8.1.src", "4AS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.i386", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:irb-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.src", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4ES:irb-0:1.8.1-7.EL4.8.1.i386", "4ES:irb-0:1.8.1-7.EL4.8.1.ia64", "4ES:irb-0:1.8.1-7.EL4.8.1.ppc", "4ES:irb-0:1.8.1-7.EL4.8.1.s390", "4ES:irb-0:1.8.1-7.EL4.8.1.s390x", "4ES:irb-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-0:1.8.1-7.EL4.8.1.src", "4ES:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4WS:irb-0:1.8.1-7.EL4.8.1.i386", "4WS:irb-0:1.8.1-7.EL4.8.1.ia64", "4WS:irb-0:1.8.1-7.EL4.8.1.ppc", "4WS:irb-0:1.8.1-7.EL4.8.1.s390", "4WS:irb-0:1.8.1-7.EL4.8.1.s390x", "4WS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-0:1.8.1-7.EL4.8.1.src", "4WS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0961" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Net: HTTP insufficient verification of SSL certificate" }, { "cve": "CVE-2007-5770", "discovery_date": "2007-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "362081" } ], "notes": [ { "category": "description", "text": "The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5) Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the commonName (CN) field in a server certificate matches the domain name in a request sent over SSL, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site, different components than CVE-2007-5162.", "title": "Vulnerability description" }, { "category": "summary", "text": "net:: * modules", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-7.EL4.8.1.i386", "4AS:irb-0:1.8.1-7.EL4.8.1.ia64", "4AS:irb-0:1.8.1-7.EL4.8.1.ppc", "4AS:irb-0:1.8.1-7.EL4.8.1.s390", "4AS:irb-0:1.8.1-7.EL4.8.1.s390x", "4AS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-0:1.8.1-7.EL4.8.1.src", "4AS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.i386", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:irb-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.src", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4ES:irb-0:1.8.1-7.EL4.8.1.i386", "4ES:irb-0:1.8.1-7.EL4.8.1.ia64", "4ES:irb-0:1.8.1-7.EL4.8.1.ppc", "4ES:irb-0:1.8.1-7.EL4.8.1.s390", "4ES:irb-0:1.8.1-7.EL4.8.1.s390x", "4ES:irb-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-0:1.8.1-7.EL4.8.1.src", "4ES:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4WS:irb-0:1.8.1-7.EL4.8.1.i386", "4WS:irb-0:1.8.1-7.EL4.8.1.ia64", "4WS:irb-0:1.8.1-7.EL4.8.1.ppc", "4WS:irb-0:1.8.1-7.EL4.8.1.s390", "4WS:irb-0:1.8.1-7.EL4.8.1.s390x", "4WS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-0:1.8.1-7.EL4.8.1.src", "4WS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5770" }, { "category": "external", "summary": "RHBZ#362081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=362081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5770", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5770" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5770", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5770" } ], "release_date": "2007-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-13T09:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:irb-0:1.8.1-7.EL4.8.1.i386", "4AS:irb-0:1.8.1-7.EL4.8.1.ia64", "4AS:irb-0:1.8.1-7.EL4.8.1.ppc", "4AS:irb-0:1.8.1-7.EL4.8.1.s390", "4AS:irb-0:1.8.1-7.EL4.8.1.s390x", "4AS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-0:1.8.1-7.EL4.8.1.src", "4AS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4AS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.i386", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:irb-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390", "4Desktop:irb-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:irb-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.src", "4Desktop:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4ES:irb-0:1.8.1-7.EL4.8.1.i386", "4ES:irb-0:1.8.1-7.EL4.8.1.ia64", "4ES:irb-0:1.8.1-7.EL4.8.1.ppc", "4ES:irb-0:1.8.1-7.EL4.8.1.s390", "4ES:irb-0:1.8.1-7.EL4.8.1.s390x", "4ES:irb-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-0:1.8.1-7.EL4.8.1.src", "4ES:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4ES:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64", "4WS:irb-0:1.8.1-7.EL4.8.1.i386", "4WS:irb-0:1.8.1-7.EL4.8.1.ia64", "4WS:irb-0:1.8.1-7.EL4.8.1.ppc", "4WS:irb-0:1.8.1-7.EL4.8.1.s390", "4WS:irb-0:1.8.1-7.EL4.8.1.s390x", "4WS:irb-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-0:1.8.1-7.EL4.8.1.src", "4WS:ruby-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-devel-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-docs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.ppc64", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-libs-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-mode-0:1.8.1-7.EL4.8.1.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.i386", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ia64", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.ppc", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.s390x", "4WS:ruby-tcltk-0:1.8.1-7.EL4.8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0961" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net:: * modules" } ] }
ghsa-fx2r-qhmq-3jjp
Vulnerability from github
Published
2022-05-01 07:36
Modified
2022-05-01 07:36
Details
The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.
{ "affected": [], "aliases": [ "CVE-2006-6303" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-12-06T19:28:00Z", "severity": "MODERATE" }, "details": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.", "id": "GHSA-fx2r-qhmq-3jjp", "modified": "2022-05-01T07:36:51Z", "published": "2022-05-01T07:36:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6303" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30734" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=157048" }, { "type": "WEB", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "type": "WEB", "url": "http://jvn.jp/jp/JVN%2384798830/index.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/23165" }, { "type": "WEB", "url": "http://secunia.com/advisories/23268" }, { "type": "WEB", "url": "http://secunia.com/advisories/23454" }, { "type": "WEB", "url": "http://secunia.com/advisories/25402" }, { "type": "WEB", "url": "http://secunia.com/advisories/27576" }, { "type": "WEB", "url": "http://secunia.com/advisories/31090" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200612-21.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1017363" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0961.html" }, { "type": "WEB", "url": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91" }, { "type": "WEB", "url": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/21441" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-394-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/4855" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1939" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2006-6303
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-6303", "description": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.", "id": "GSD-2006-6303", "references": [ "https://www.suse.com/security/cve/CVE-2006-6303.html", "https://access.redhat.com/errata/RHSA-2008:0562", "https://access.redhat.com/errata/RHSA-2007:0961", "https://linux.oracle.com/cve/CVE-2006-6303.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-6303" ], "details": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.", "id": "GSD-2006-6303", "modified": "2023-12-13T01:19:54.198090Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6303", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "USN-394-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-394-1" }, { "name": "31090", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31090" }, { "name": "27576", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27576" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "JVN#84798830", "refsource": "JVN", "url": "http://jvn.jp/jp/JVN%2384798830/index.html" }, { "name": "23268", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23268" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287", "refsource": "MISC", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287" }, { "name": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/", "refsource": "CONFIRM", "url": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/" }, { "name": "25402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25402" }, { "name": "23165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23165" }, { "name": "RHSA-2007:0961", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0961.html" }, { "name": "oval:org.mitre.oval:def:10529", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529" }, { "name": "ruby-cgi-library-dos(30734)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30734" }, { "name": "1017363", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017363" }, { "name": "SUSE-SR:2007:004", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=157048", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=157048" }, { "name": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91", "refsource": "MISC", "url": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91" }, { "name": "ADV-2006-4855", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4855" }, { "name": "MDKSA-2006:225", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225" }, { "name": "GLSA-200612-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200612-21.xml" }, { "name": "23454", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23454" }, { "name": "21441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21441" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6303" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=157048", "refsource": "MISC", "tags": [ "Patch" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=157048" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287", "refsource": "MISC", "tags": [ "Patch" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287" }, { "name": "JVN#84798830", "refsource": "JVN", "tags": [], "url": "http://jvn.jp/jp/JVN%2384798830/index.html" }, { "name": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91", "refsource": "MISC", "tags": [ "Patch" ], "url": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h\u0026only_with_tag=MAIN\u0026r1=text\u0026tr1=1.92\u0026r2=text\u0026tr2=1.91" }, { "name": "USN-394-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-394-1" }, { "name": "21441", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/21441" }, { "name": "23268", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/23268" }, { "name": "23165", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/23165" }, { "name": "1017363", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1017363" }, { "name": "GLSA-200612-21", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200612-21.xml" }, { "name": "23454", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/23454" }, { "name": "SUSE-SR:2007:004", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "MDKSA-2006:225", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225" }, { "name": "RHSA-2007:0961", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0961.html" }, { "name": "25402", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25402" }, { "name": "27576", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27576" }, { "name": "31090", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31090" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "ADV-2006-4855", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/4855" }, { "name": "ruby-cgi-library-dos(30734)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30734" }, { "name": "oval:org.mitre.oval:def:10529", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:31Z", "publishedDate": "2006-12-06T19:28Z" } } }
cve-2006-6303
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-11-14 12:20
Summary
Denial of service vulnerability in Ruby CGI library (cgi.rb)
Details
cgi.rb, a standard library in Ruby, contains a denial of service vulnerability.
This vulnerability is different from CVE-2006-5467.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000808.html", "dc:date": "2008-11-14T12:20+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-11-14T12:20+09:00", "description": "cgi.rb, a standard library in Ruby, contains a denial of service vulnerability.\r\n\r\nThis vulnerability is different from CVE-2006-5467.", "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000808.html", "sec:cpe": [ { "#text": "cpe:/a:ruby-lang:ruby", "@product": "Ruby", "@vendor": "Ruby", "@version": "2.2" }, { "#text": "cpe:/o:misc:miraclelinux_asianux_server", "@product": "Asianux Server", "@vendor": "Cybertrust Japan Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_desktop", "@product": "Red Hat Enterprise Linux Desktop", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux", "@product": "Turbolinux", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_appliance_server", "@product": "Turbolinux Appliance Server", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_desktop", "@product": "Turbolinux Desktop", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_fuji", "@product": "Turbolinux FUJI", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_home", "@product": "Turbolinux Home", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_multimedia", "@product": "Turbolinux Multimedia", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_personal", "@product": "Turbolinux Personal", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_server", "@product": "Turbolinux Server", "@vendor": "Turbolinux, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2006-000808", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN84798830/index.html", "@id": "JVN#84798830", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6303", "@id": "CVE-2006-6303", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-6303", "@id": "CVE-2006-6303", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/13123/", "@id": "SA13123", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/21441", "@id": "21441", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/30734", "@id": "30734", "@source": "XF" }, { "#text": "http://securitytracker.com/id?1017363", "@id": "1017363", "@source": "SECTRACK" }, { "#text": "http://www.frsirt.com/english/advisories/2006/4855", "@id": "FrSIRT/ADV-2006-4855", "@source": "FRSIRT" }, { "#text": "http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000808.html", "@id": "JVNDB-2006-000808", "@source": "JVNDB_Ja" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-399", "@title": "Resource Management Errors(CWE-399)" } ], "title": "Denial of service vulnerability in Ruby CGI library (cgi.rb)" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.