Action not permitted
Modal body text goes here.
cve-2007-5392
Vulnerability from cvelistv5
Published
2007-11-08 02:00
Modified
2024-08-07 15:31
Severity ?
EPSS score ?
Summary
Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:31:58.169Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2007:060", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html" }, { "name": "27632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27632" }, { "name": "27743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27743" }, { "name": "MDKSA-2007:222", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222" }, { "name": "ADV-2007-3774", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3774" }, { "name": "27260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27260" }, { "name": "27856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27856" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html" }, { "name": "27636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27636" }, { "name": "29604", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29604" }, { "name": "MDKSA-2007:223", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223" }, { "name": "27721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27721" }, { "name": "27724", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27724" }, { "name": "ADV-2007-3776", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3776" }, { "name": "FEDORA-2007-3059", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html" }, { "name": "27577", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27577" }, { "name": "29104", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29104" }, { "name": "FEDORA-2007-3031", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html" }, { "name": "27618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27618" }, { "name": "27642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27642" }, { "name": "FEDORA-2007-4031", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html" }, { "name": "27656", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27656" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2007-88/advisory/" }, { "name": "FEDORA-2007-3100", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html" }, { "name": "RHSA-2007:1026", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html" }, { "name": "DSA-1509", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1509" }, { "name": "RHSA-2007:1022", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html" }, { "name": "27573", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27573" }, { "name": "RHSA-2007:1029", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html" }, { "name": "27641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27641" }, { "name": "GLSA-200805-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "name": "28812", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28812" }, { "name": "DSA-1537", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1537" }, { "name": "FEDORA-2007-750", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html" }, { "name": "SSA:2007-316-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "name": "26367", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26367" }, { "name": "27615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27615" }, { "name": "RHSA-2007:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html" }, { "name": "ADV-2007-3786", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3786" }, { "name": "27645", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27645" }, { "name": "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483372" }, { "name": "30168", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30168" }, { "name": "27574", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27574" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1926" }, { "name": "26503", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26503" }, { "name": "MDKSA-2007:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219" }, { "name": "DSA-1480", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1480" }, { "name": "GLSA-200711-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200711-22.xml" }, { "name": "27634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27634" }, { "name": "MDKSA-2007:227", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20071107-1.txt" }, { "name": "28043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28043" }, { "name": "oval:org.mitre.oval:def:10036", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036" }, { "name": "27619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27619" }, { "name": "xpdf-dctstreamreset-bo(38303)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38303" }, { "name": "MDKSA-2007:220", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220" }, { "name": "27705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27705" }, { "name": "27578", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27578" }, { "name": "27640", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html" }, { "name": "GLSA-200711-34", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "name": "27599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27599" }, { "name": "27575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27575" }, { "name": "1018905", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018905" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html" }, { "name": "FEDORA-2007-3390", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html" }, { "name": "MDKSA-2007:228", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228" }, { "name": "ADV-2007-3775", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3775" }, { "name": "RHSA-2007:1027", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html" }, { "name": "RHSA-2007:1030", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html" }, { "name": "USN-542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-542-1" }, { "name": "27658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27658" }, { "name": "RHSA-2007:1024", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html" }, { "name": "MDKSA-2007:230", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230" }, { "name": "USN-542-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-542-2" }, { "name": "RHSA-2007:1025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html" }, { "name": "ADV-2007-3779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3779" }, { "name": "MDKSA-2007:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221" }, { "name": "27553", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27553" }, { "name": "27637", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27637" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "SUSE-SA:2007:060", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html" }, { "name": "27632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27632" }, { "name": "27743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27743" }, { "name": "MDKSA-2007:222", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222" }, { "name": "ADV-2007-3774", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3774" }, { "name": "27260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27260" }, { "name": "27856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27856" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html" }, { "name": "27636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27636" }, { "name": "29604", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29604" }, { "name": "MDKSA-2007:223", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223" }, { "name": "27721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27721" }, { "name": "27724", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27724" }, { "name": "ADV-2007-3776", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3776" }, { "name": "FEDORA-2007-3059", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html" }, { "name": "27577", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27577" }, { "name": "29104", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29104" }, { "name": "FEDORA-2007-3031", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html" }, { "name": "27618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27618" }, { "name": "27642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27642" }, { "name": "FEDORA-2007-4031", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html" }, { "name": "27656", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27656" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2007-88/advisory/" }, { "name": "FEDORA-2007-3100", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html" }, { "name": "RHSA-2007:1026", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html" }, { "name": "DSA-1509", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1509" }, { "name": "RHSA-2007:1022", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html" }, { "name": "27573", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27573" }, { "name": "RHSA-2007:1029", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html" }, { "name": "27641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27641" }, { "name": "GLSA-200805-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "name": "28812", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28812" }, { "name": "DSA-1537", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1537" }, { "name": "FEDORA-2007-750", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html" }, { "name": "SSA:2007-316-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "name": "26367", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26367" }, { "name": "27615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27615" }, { "name": "RHSA-2007:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html" }, { "name": "ADV-2007-3786", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3786" }, { "name": "27645", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27645" }, { "name": "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483372" }, { "name": "30168", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30168" }, { "name": "27574", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27574" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1926" }, { "name": "26503", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26503" }, { "name": "MDKSA-2007:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219" }, { "name": "DSA-1480", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1480" }, { "name": "GLSA-200711-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200711-22.xml" }, { "name": "27634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27634" }, { "name": "MDKSA-2007:227", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20071107-1.txt" }, { "name": "28043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28043" }, { "name": "oval:org.mitre.oval:def:10036", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036" }, { "name": "27619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27619" }, { "name": "xpdf-dctstreamreset-bo(38303)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38303" }, { "name": "MDKSA-2007:220", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220" }, { "name": "27705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27705" }, { "name": "27578", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27578" }, { "name": "27640", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html" }, { "name": "GLSA-200711-34", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "name": "27599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27599" }, { "name": "27575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27575" }, { "name": "1018905", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018905" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html" }, { "name": "FEDORA-2007-3390", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html" }, { "name": "MDKSA-2007:228", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228" }, { "name": "ADV-2007-3775", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3775" }, { "name": "RHSA-2007:1027", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html" }, { "name": "RHSA-2007:1030", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html" }, { "name": "USN-542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-542-1" }, { "name": "27658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27658" }, { "name": "RHSA-2007:1024", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html" }, { "name": "MDKSA-2007:230", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230" }, { "name": "USN-542-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-542-2" }, { "name": "RHSA-2007:1025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html" }, { "name": "ADV-2007-3779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3779" }, { "name": "MDKSA-2007:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221" }, { "name": "27553", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27553" }, { "name": "27637", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27637" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2007-5392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2007:060", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html" }, { "name": "27632", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27632" }, { "name": "27743", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27743" }, { "name": "MDKSA-2007:222", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222" }, { "name": "ADV-2007-3774", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3774" }, { "name": "27260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27260" }, { "name": "27856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27856" }, { "name": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html" }, { "name": "27636", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27636" }, { "name": "29604", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29604" }, { "name": "MDKSA-2007:223", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223" }, { "name": "27721", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27721" }, { "name": "27724", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27724" }, { "name": "ADV-2007-3776", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3776" }, { "name": "FEDORA-2007-3059", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html" }, { "name": "27577", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27577" }, { "name": "29104", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29104" }, { "name": "FEDORA-2007-3031", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html" }, { "name": "27618", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27618" }, { "name": "27642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27642" }, { "name": "FEDORA-2007-4031", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html" }, { "name": "27656", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27656" }, { "name": "http://secunia.com/secunia_research/2007-88/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2007-88/advisory/" }, { "name": "FEDORA-2007-3100", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html" }, { "name": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html" }, { "name": "RHSA-2007:1026", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html" }, { "name": "DSA-1509", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1509" }, { "name": "RHSA-2007:1022", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html" }, { "name": "27573", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27573" }, { "name": "RHSA-2007:1029", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html" }, { "name": "27641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27641" }, { "name": "GLSA-200805-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "name": "28812", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28812" }, { "name": "DSA-1537", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1537" }, { "name": "FEDORA-2007-750", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html" }, { "name": "SSA:2007-316-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "name": "26367", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26367" }, { "name": "27615", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27615" }, { "name": "RHSA-2007:1021", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html" }, { "name": "ADV-2007-3786", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3786" }, { "name": "27645", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27645" }, { "name": "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483372" }, { "name": "30168", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30168" }, { "name": "27574", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27574" }, { "name": "https://issues.rpath.com/browse/RPL-1926", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1926" }, { "name": "26503", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26503" }, { "name": "MDKSA-2007:219", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219" }, { "name": "DSA-1480", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1480" }, { "name": "GLSA-200711-22", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200711-22.xml" }, { "name": "27634", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27634" }, { "name": "MDKSA-2007:227", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227" }, { "name": "http://www.kde.org/info/security/advisory-20071107-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20071107-1.txt" }, { "name": "28043", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28043" }, { "name": "oval:org.mitre.oval:def:10036", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036" }, { "name": "27619", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27619" }, { "name": "xpdf-dctstreamreset-bo(38303)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38303" }, { "name": "MDKSA-2007:220", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220" }, { "name": "27705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27705" }, { "name": "27578", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27578" }, { "name": "27640", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27640" }, { "name": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html" }, { "name": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html" }, { "name": "GLSA-200711-34", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "name": "27599", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27599" }, { "name": "27575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27575" }, { "name": "1018905", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018905" }, { "name": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html" }, { "name": "FEDORA-2007-3390", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html" }, { "name": "MDKSA-2007:228", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228" }, { "name": "ADV-2007-3775", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3775" }, { "name": "RHSA-2007:1027", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html" }, { "name": "RHSA-2007:1030", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html" }, { "name": "USN-542-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-542-1" }, { "name": "27658", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27658" }, { "name": "RHSA-2007:1024", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html" }, { "name": "MDKSA-2007:230", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230" }, { "name": "USN-542-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-542-2" }, { "name": "RHSA-2007:1025", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html" }, { "name": "ADV-2007-3779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3779" }, { "name": "MDKSA-2007:221", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221" }, { "name": "27553", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27553" }, { "name": "27637", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27637" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2007-5392", "datePublished": "2007-11-08T02:00:00", "dateReserved": "2007-10-12T00:00:00", "dateUpdated": "2024-08-07T15:31:58.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-5392\",\"sourceIdentifier\":\"PSIRT-CNA@flexerasoftware.com\",\"published\":\"2007-11-08T02:46:00.000\",\"lastModified\":\"2017-09-29T01:29:36.173\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de enteros en el m\u00e9todo DCTStream::reset en el archivo xpdf/Stream.cc en Xpdf versi\u00f3n 3.02p11, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un archivo PDF dise\u00f1ado, resultando en un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xpdf:xpdf:3.0.1_pl1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A09900-C462-4E3D-9399-0271F91DC5BD\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/26503\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27260\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27553\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27573\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27574\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27575\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27577\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27578\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27599\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27615\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27618\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27619\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27632\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27634\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27636\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27637\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27640\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27641\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27642\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27645\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27656\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27658\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27705\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27721\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27724\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27743\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/27856\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/28043\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/28812\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/29104\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/29604\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/30168\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/secunia_research/2007-88/advisory/\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200711-22.xml\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200711-34.xml\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200805-13.xml\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1480\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1509\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1537\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.kde.org/info/security/advisory-20071107-1.txt\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:219\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:220\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:221\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:222\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:223\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:227\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:228\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:230\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_60_pdf.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1021.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1022.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1024.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1025.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1026.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1027.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1029.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1030.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/483372\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.securityfocus.com/bid/26367\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.securitytracker.com/id?1018905\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-542-1\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-542-2\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3774\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3775\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3776\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3779\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3786\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38303\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1926\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"}]}}" } }
ghsa-5wjr-7h39-qr5r
Vulnerability from github
Published
2022-05-01 18:32
Modified
2022-05-01 18:32
Details
Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.
{ "affected": [], "aliases": [ "CVE-2007-5392" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-11-08T02:46:00Z", "severity": "HIGH" }, "details": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "id": "GHSA-5wjr-7h39-qr5r", "modified": "2022-05-01T18:32:47Z", "published": "2022-05-01T18:32:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38303" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1926" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/26503" }, { "type": "WEB", "url": "http://secunia.com/advisories/27260" }, { "type": "WEB", "url": "http://secunia.com/advisories/27553" }, { "type": "WEB", "url": "http://secunia.com/advisories/27573" }, { "type": "WEB", "url": "http://secunia.com/advisories/27574" }, { "type": "WEB", "url": "http://secunia.com/advisories/27575" }, { "type": "WEB", "url": "http://secunia.com/advisories/27577" }, { "type": "WEB", "url": "http://secunia.com/advisories/27578" }, { "type": "WEB", "url": "http://secunia.com/advisories/27599" }, { "type": "WEB", "url": "http://secunia.com/advisories/27615" }, { "type": "WEB", "url": "http://secunia.com/advisories/27618" }, { "type": "WEB", "url": "http://secunia.com/advisories/27619" }, { "type": "WEB", "url": "http://secunia.com/advisories/27632" }, { "type": "WEB", "url": "http://secunia.com/advisories/27634" }, { "type": "WEB", "url": "http://secunia.com/advisories/27636" }, { "type": "WEB", "url": "http://secunia.com/advisories/27637" }, { "type": "WEB", "url": "http://secunia.com/advisories/27640" }, { "type": "WEB", "url": "http://secunia.com/advisories/27641" }, { "type": "WEB", "url": "http://secunia.com/advisories/27642" }, { "type": "WEB", "url": "http://secunia.com/advisories/27645" }, { "type": "WEB", "url": "http://secunia.com/advisories/27656" }, { "type": "WEB", "url": "http://secunia.com/advisories/27658" }, { "type": "WEB", "url": "http://secunia.com/advisories/27705" }, { "type": "WEB", "url": "http://secunia.com/advisories/27721" }, { "type": "WEB", "url": "http://secunia.com/advisories/27724" }, { "type": "WEB", "url": "http://secunia.com/advisories/27743" }, { "type": "WEB", "url": "http://secunia.com/advisories/27856" }, { "type": "WEB", "url": "http://secunia.com/advisories/28043" }, { "type": "WEB", "url": "http://secunia.com/advisories/28812" }, { "type": "WEB", "url": "http://secunia.com/advisories/29104" }, { "type": "WEB", "url": "http://secunia.com/advisories/29604" }, { "type": "WEB", "url": "http://secunia.com/advisories/30168" }, { "type": "WEB", "url": "http://secunia.com/secunia_research/2007-88/advisory" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200711-22.xml" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1480" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1509" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1537" }, { "type": "WEB", "url": "http://www.kde.org/info/security/advisory-20071107-1.txt" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/483372" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/26367" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1018905" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-542-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-542-2" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3774" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3775" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3776" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3779" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3786" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2007_1029
Vulnerability from csaf_redhat
Published
2007-11-07 18:48
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: xpdf security update
Notes
Topic
Updated xpdf packages that fix several security issues are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Xpdf is an X Window System-based viewer for Portable Document Format (PDF)
files.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause Xpdf to crash,
or potentially execute arbitrary code when opened.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated xpdf packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Xpdf is an X Window System-based viewer for Portable Document Format (PDF)\nfiles.\n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause Xpdf to crash,\nor potentially execute arbitrary code when opened.\n(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1029", "url": "https://access.redhat.com/errata/RHSA-2007:1029" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1029.json" } ], "title": "Red Hat Security Advisory: xpdf security update", "tracking": { "current_release_date": "2024-11-22T01:35:47+00:00", "generator": { "date": "2024-11-22T01:35:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1029", "initial_release_date": "2007-11-07T18:48:00+00:00", "revision_history": [ { "date": "2007-11-07T18:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-07T13:48:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-14.el4.ia64", "product": { "name": "xpdf-1:3.00-14.el4.ia64", "product_id": "xpdf-1:3.00-14.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-14.el4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-14.el4.ia64", "product": { "name": "xpdf-debuginfo-1:3.00-14.el4.ia64", "product_id": "xpdf-debuginfo-1:3.00-14.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-14.el4?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-14.el4.src", "product": { "name": "xpdf-1:3.00-14.el4.src", "product_id": "xpdf-1:3.00-14.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-14.el4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-14.el4.x86_64", "product": { "name": "xpdf-1:3.00-14.el4.x86_64", "product_id": "xpdf-1:3.00-14.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-14.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-14.el4.x86_64", "product": { "name": "xpdf-debuginfo-1:3.00-14.el4.x86_64", "product_id": "xpdf-debuginfo-1:3.00-14.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-14.el4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-14.el4.i386", "product": { "name": "xpdf-1:3.00-14.el4.i386", "product_id": "xpdf-1:3.00-14.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-14.el4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-14.el4.i386", "product": { "name": "xpdf-debuginfo-1:3.00-14.el4.i386", "product_id": "xpdf-debuginfo-1:3.00-14.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-14.el4?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-14.el4.ppc", "product": { "name": "xpdf-1:3.00-14.el4.ppc", "product_id": "xpdf-1:3.00-14.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-14.el4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-14.el4.ppc", "product": { "name": "xpdf-debuginfo-1:3.00-14.el4.ppc", "product_id": "xpdf-debuginfo-1:3.00-14.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-14.el4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-14.el4.s390", "product": { "name": "xpdf-1:3.00-14.el4.s390", "product_id": "xpdf-1:3.00-14.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-14.el4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-14.el4.s390", "product": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390", "product_id": "xpdf-debuginfo-1:3.00-14.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-14.el4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-14.el4.s390x", "product": { "name": "xpdf-1:3.00-14.el4.s390x", "product_id": "xpdf-1:3.00-14.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-14.el4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-14.el4.s390x", "product": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390x", "product_id": "xpdf-debuginfo-1:3.00-14.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-14.el4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-14.el4.i386" }, "product_reference": "xpdf-1:3.00-14.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-1:3.00-14.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-1:3.00-14.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-14.el4.s390" }, "product_reference": "xpdf-1:3.00-14.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-1:3.00-14.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-14.el4.src" }, "product_reference": "xpdf-1:3.00-14.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-14.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-14.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-14.el4.i386" }, "product_reference": "xpdf-1:3.00-14.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-1:3.00-14.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-1:3.00-14.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-14.el4.s390" }, "product_reference": "xpdf-1:3.00-14.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-1:3.00-14.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-14.el4.src" }, "product_reference": "xpdf-1:3.00-14.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-14.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-14.el4.i386" }, "product_reference": "xpdf-1:3.00-14.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-1:3.00-14.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-1:3.00-14.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-14.el4.s390" }, "product_reference": "xpdf-1:3.00-14.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-1:3.00-14.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-14.el4.src" }, "product_reference": "xpdf-1:3.00-14.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-14.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-14.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-14.el4.i386" }, "product_reference": "xpdf-1:3.00-14.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-1:3.00-14.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-1:3.00-14.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-14.el4.s390" }, "product_reference": "xpdf-1:3.00-14.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-1:3.00-14.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-14.el4.src" }, "product_reference": "xpdf-1:3.00-14.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-14.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-14.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-14.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-14.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-14.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-14.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-14.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:xpdf-1:3.00-14.el4.i386", "4AS:xpdf-1:3.00-14.el4.ia64", "4AS:xpdf-1:3.00-14.el4.ppc", "4AS:xpdf-1:3.00-14.el4.s390", "4AS:xpdf-1:3.00-14.el4.s390x", "4AS:xpdf-1:3.00-14.el4.src", "4AS:xpdf-1:3.00-14.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-14.el4.i386", "4AS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4Desktop:xpdf-1:3.00-14.el4.i386", "4Desktop:xpdf-1:3.00-14.el4.ia64", "4Desktop:xpdf-1:3.00-14.el4.ppc", "4Desktop:xpdf-1:3.00-14.el4.s390", "4Desktop:xpdf-1:3.00-14.el4.s390x", "4Desktop:xpdf-1:3.00-14.el4.src", "4Desktop:xpdf-1:3.00-14.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4ES:xpdf-1:3.00-14.el4.i386", "4ES:xpdf-1:3.00-14.el4.ia64", "4ES:xpdf-1:3.00-14.el4.ppc", "4ES:xpdf-1:3.00-14.el4.s390", "4ES:xpdf-1:3.00-14.el4.s390x", "4ES:xpdf-1:3.00-14.el4.src", "4ES:xpdf-1:3.00-14.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-14.el4.i386", "4ES:xpdf-debuginfo-1:3.00-14.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-14.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4WS:xpdf-1:3.00-14.el4.i386", "4WS:xpdf-1:3.00-14.el4.ia64", "4WS:xpdf-1:3.00-14.el4.ppc", "4WS:xpdf-1:3.00-14.el4.s390", "4WS:xpdf-1:3.00-14.el4.s390x", "4WS:xpdf-1:3.00-14.el4.src", "4WS:xpdf-1:3.00-14.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-14.el4.i386", "4WS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-14.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:xpdf-1:3.00-14.el4.i386", "4AS:xpdf-1:3.00-14.el4.ia64", "4AS:xpdf-1:3.00-14.el4.ppc", "4AS:xpdf-1:3.00-14.el4.s390", "4AS:xpdf-1:3.00-14.el4.s390x", "4AS:xpdf-1:3.00-14.el4.src", "4AS:xpdf-1:3.00-14.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-14.el4.i386", "4AS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4Desktop:xpdf-1:3.00-14.el4.i386", "4Desktop:xpdf-1:3.00-14.el4.ia64", "4Desktop:xpdf-1:3.00-14.el4.ppc", "4Desktop:xpdf-1:3.00-14.el4.s390", "4Desktop:xpdf-1:3.00-14.el4.s390x", "4Desktop:xpdf-1:3.00-14.el4.src", "4Desktop:xpdf-1:3.00-14.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4ES:xpdf-1:3.00-14.el4.i386", "4ES:xpdf-1:3.00-14.el4.ia64", "4ES:xpdf-1:3.00-14.el4.ppc", "4ES:xpdf-1:3.00-14.el4.s390", "4ES:xpdf-1:3.00-14.el4.s390x", "4ES:xpdf-1:3.00-14.el4.src", "4ES:xpdf-1:3.00-14.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-14.el4.i386", "4ES:xpdf-debuginfo-1:3.00-14.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-14.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4WS:xpdf-1:3.00-14.el4.i386", "4WS:xpdf-1:3.00-14.el4.ia64", "4WS:xpdf-1:3.00-14.el4.ppc", "4WS:xpdf-1:3.00-14.el4.s390", "4WS:xpdf-1:3.00-14.el4.s390x", "4WS:xpdf-1:3.00-14.el4.src", "4WS:xpdf-1:3.00-14.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-14.el4.i386", "4WS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-14.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1029" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:xpdf-1:3.00-14.el4.i386", "4AS:xpdf-1:3.00-14.el4.ia64", "4AS:xpdf-1:3.00-14.el4.ppc", "4AS:xpdf-1:3.00-14.el4.s390", "4AS:xpdf-1:3.00-14.el4.s390x", "4AS:xpdf-1:3.00-14.el4.src", "4AS:xpdf-1:3.00-14.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-14.el4.i386", "4AS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4Desktop:xpdf-1:3.00-14.el4.i386", "4Desktop:xpdf-1:3.00-14.el4.ia64", "4Desktop:xpdf-1:3.00-14.el4.ppc", "4Desktop:xpdf-1:3.00-14.el4.s390", "4Desktop:xpdf-1:3.00-14.el4.s390x", "4Desktop:xpdf-1:3.00-14.el4.src", "4Desktop:xpdf-1:3.00-14.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4ES:xpdf-1:3.00-14.el4.i386", "4ES:xpdf-1:3.00-14.el4.ia64", "4ES:xpdf-1:3.00-14.el4.ppc", "4ES:xpdf-1:3.00-14.el4.s390", "4ES:xpdf-1:3.00-14.el4.s390x", "4ES:xpdf-1:3.00-14.el4.src", "4ES:xpdf-1:3.00-14.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-14.el4.i386", "4ES:xpdf-debuginfo-1:3.00-14.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-14.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4WS:xpdf-1:3.00-14.el4.i386", "4WS:xpdf-1:3.00-14.el4.ia64", "4WS:xpdf-1:3.00-14.el4.ppc", "4WS:xpdf-1:3.00-14.el4.s390", "4WS:xpdf-1:3.00-14.el4.s390x", "4WS:xpdf-1:3.00-14.el4.src", "4WS:xpdf-1:3.00-14.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-14.el4.i386", "4WS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-14.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:xpdf-1:3.00-14.el4.i386", "4AS:xpdf-1:3.00-14.el4.ia64", "4AS:xpdf-1:3.00-14.el4.ppc", "4AS:xpdf-1:3.00-14.el4.s390", "4AS:xpdf-1:3.00-14.el4.s390x", "4AS:xpdf-1:3.00-14.el4.src", "4AS:xpdf-1:3.00-14.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-14.el4.i386", "4AS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4Desktop:xpdf-1:3.00-14.el4.i386", "4Desktop:xpdf-1:3.00-14.el4.ia64", "4Desktop:xpdf-1:3.00-14.el4.ppc", "4Desktop:xpdf-1:3.00-14.el4.s390", "4Desktop:xpdf-1:3.00-14.el4.s390x", "4Desktop:xpdf-1:3.00-14.el4.src", "4Desktop:xpdf-1:3.00-14.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4ES:xpdf-1:3.00-14.el4.i386", "4ES:xpdf-1:3.00-14.el4.ia64", "4ES:xpdf-1:3.00-14.el4.ppc", "4ES:xpdf-1:3.00-14.el4.s390", "4ES:xpdf-1:3.00-14.el4.s390x", "4ES:xpdf-1:3.00-14.el4.src", "4ES:xpdf-1:3.00-14.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-14.el4.i386", "4ES:xpdf-debuginfo-1:3.00-14.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-14.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4WS:xpdf-1:3.00-14.el4.i386", "4WS:xpdf-1:3.00-14.el4.ia64", "4WS:xpdf-1:3.00-14.el4.ppc", "4WS:xpdf-1:3.00-14.el4.s390", "4WS:xpdf-1:3.00-14.el4.s390x", "4WS:xpdf-1:3.00-14.el4.src", "4WS:xpdf-1:3.00-14.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-14.el4.i386", "4WS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-14.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1029" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:xpdf-1:3.00-14.el4.i386", "4AS:xpdf-1:3.00-14.el4.ia64", "4AS:xpdf-1:3.00-14.el4.ppc", "4AS:xpdf-1:3.00-14.el4.s390", "4AS:xpdf-1:3.00-14.el4.s390x", "4AS:xpdf-1:3.00-14.el4.src", "4AS:xpdf-1:3.00-14.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-14.el4.i386", "4AS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4Desktop:xpdf-1:3.00-14.el4.i386", "4Desktop:xpdf-1:3.00-14.el4.ia64", "4Desktop:xpdf-1:3.00-14.el4.ppc", "4Desktop:xpdf-1:3.00-14.el4.s390", "4Desktop:xpdf-1:3.00-14.el4.s390x", "4Desktop:xpdf-1:3.00-14.el4.src", "4Desktop:xpdf-1:3.00-14.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4ES:xpdf-1:3.00-14.el4.i386", "4ES:xpdf-1:3.00-14.el4.ia64", "4ES:xpdf-1:3.00-14.el4.ppc", "4ES:xpdf-1:3.00-14.el4.s390", "4ES:xpdf-1:3.00-14.el4.s390x", "4ES:xpdf-1:3.00-14.el4.src", "4ES:xpdf-1:3.00-14.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-14.el4.i386", "4ES:xpdf-debuginfo-1:3.00-14.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-14.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4WS:xpdf-1:3.00-14.el4.i386", "4WS:xpdf-1:3.00-14.el4.ia64", "4WS:xpdf-1:3.00-14.el4.ppc", "4WS:xpdf-1:3.00-14.el4.s390", "4WS:xpdf-1:3.00-14.el4.s390x", "4WS:xpdf-1:3.00-14.el4.src", "4WS:xpdf-1:3.00-14.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-14.el4.i386", "4WS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-14.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:xpdf-1:3.00-14.el4.i386", "4AS:xpdf-1:3.00-14.el4.ia64", "4AS:xpdf-1:3.00-14.el4.ppc", "4AS:xpdf-1:3.00-14.el4.s390", "4AS:xpdf-1:3.00-14.el4.s390x", "4AS:xpdf-1:3.00-14.el4.src", "4AS:xpdf-1:3.00-14.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-14.el4.i386", "4AS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390", "4AS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4Desktop:xpdf-1:3.00-14.el4.i386", "4Desktop:xpdf-1:3.00-14.el4.ia64", "4Desktop:xpdf-1:3.00-14.el4.ppc", "4Desktop:xpdf-1:3.00-14.el4.s390", "4Desktop:xpdf-1:3.00-14.el4.s390x", "4Desktop:xpdf-1:3.00-14.el4.src", "4Desktop:xpdf-1:3.00-14.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4ES:xpdf-1:3.00-14.el4.i386", "4ES:xpdf-1:3.00-14.el4.ia64", "4ES:xpdf-1:3.00-14.el4.ppc", "4ES:xpdf-1:3.00-14.el4.s390", "4ES:xpdf-1:3.00-14.el4.s390x", "4ES:xpdf-1:3.00-14.el4.src", "4ES:xpdf-1:3.00-14.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-14.el4.i386", "4ES:xpdf-debuginfo-1:3.00-14.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-14.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390", "4ES:xpdf-debuginfo-1:3.00-14.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-14.el4.x86_64", "4WS:xpdf-1:3.00-14.el4.i386", "4WS:xpdf-1:3.00-14.el4.ia64", "4WS:xpdf-1:3.00-14.el4.ppc", "4WS:xpdf-1:3.00-14.el4.s390", "4WS:xpdf-1:3.00-14.el4.s390x", "4WS:xpdf-1:3.00-14.el4.src", "4WS:xpdf-1:3.00-14.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-14.el4.i386", "4WS:xpdf-debuginfo-1:3.00-14.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-14.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390", "4WS:xpdf-debuginfo-1:3.00-14.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-14.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1029" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
rhsa-2007_1024
Vulnerability from csaf_redhat
Published
2007-11-12 09:21
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: kdegraphics security update
Notes
Topic
Updated kdegraphics packages that fix several security issues are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kdegraphics packages contain applications for the K Desktop
Environment. This includes kpdf, a PDF file viewer.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause kpdf to crash,
or potentially execute arbitrary code when opened.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
All kdegraphics users are advised to upgrade to these updated packages,
which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kdegraphics packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kdegraphics packages contain applications for the K Desktop\nEnvironment. This includes kpdf, a PDF file viewer.\n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause kpdf to crash,\nor potentially execute arbitrary code when opened. \n(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nAll kdegraphics users are advised to upgrade to these updated packages,\nwhich contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1024", "url": "https://access.redhat.com/errata/RHSA-2007:1024" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1024.json" } ], "title": "Red Hat Security Advisory: kdegraphics security update", "tracking": { "current_release_date": "2024-11-22T01:35:24+00:00", "generator": { "date": "2024-11-22T01:35:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1024", "initial_release_date": "2007-11-12T09:21:00+00:00", "revision_history": [ { "date": "2007-11-12T09:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-12T04:23:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "product": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "product_id": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-6.el4_5?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.3.1-6.el4_5.ia64", "product": { "name": "kdegraphics-7:3.3.1-6.el4_5.ia64", "product_id": "kdegraphics-7:3.3.1-6.el4_5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-6.el4_5?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "product_id": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-6.el4_5?arch=ia64\u0026epoch=7" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "product": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "product_id": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-6.el4_5?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.3.1-6.el4_5.x86_64", "product": { "name": "kdegraphics-7:3.3.1-6.el4_5.x86_64", "product_id": "kdegraphics-7:3.3.1-6.el4_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-6.el4_5?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "product_id": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-6.el4_5?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-6.el4_5.i386", "product": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.i386", "product_id": "kdegraphics-devel-7:3.3.1-6.el4_5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-6.el4_5?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.3.1-6.el4_5.i386", "product": { "name": "kdegraphics-7:3.3.1-6.el4_5.i386", "product_id": "kdegraphics-7:3.3.1-6.el4_5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-6.el4_5?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "product_id": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-6.el4_5?arch=i386\u0026epoch=7" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-6.el4_5.src", "product": { "name": "kdegraphics-7:3.3.1-6.el4_5.src", "product_id": "kdegraphics-7:3.3.1-6.el4_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-6.el4_5?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "product": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "product_id": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-6.el4_5?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.3.1-6.el4_5.ppc", "product": { "name": "kdegraphics-7:3.3.1-6.el4_5.ppc", "product_id": "kdegraphics-7:3.3.1-6.el4_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-6.el4_5?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "product_id": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-6.el4_5?arch=ppc\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "product": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "product_id": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-6.el4_5?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.3.1-6.el4_5.s390x", "product": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390x", "product_id": "kdegraphics-7:3.3.1-6.el4_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-6.el4_5?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "product_id": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-6.el4_5?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390", "product": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390", "product_id": "kdegraphics-devel-7:3.3.1-6.el4_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-6.el4_5?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.3.1-6.el4_5.s390", "product": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390", "product_id": "kdegraphics-7:3.3.1-6.el4_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-6.el4_5?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "product_id": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-6.el4_5?arch=s390\u0026epoch=7" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-6.el4_5.src" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-6.el4_5.src" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-6.el4_5.src" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-6.el4_5.src" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-7:3.3.1-6.el4_5.src", "4AS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.src", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-7:3.3.1-6.el4_5.src", "4ES:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-7:3.3.1-6.el4_5.src", "4WS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-12T09:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdegraphics-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-7:3.3.1-6.el4_5.src", "4AS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.src", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-7:3.3.1-6.el4_5.src", "4ES:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-7:3.3.1-6.el4_5.src", "4WS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1024" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-7:3.3.1-6.el4_5.src", "4AS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.src", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-7:3.3.1-6.el4_5.src", "4ES:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-7:3.3.1-6.el4_5.src", "4WS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-12T09:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdegraphics-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-7:3.3.1-6.el4_5.src", "4AS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.src", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-7:3.3.1-6.el4_5.src", "4ES:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-7:3.3.1-6.el4_5.src", "4WS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1024" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-7:3.3.1-6.el4_5.src", "4AS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.src", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-7:3.3.1-6.el4_5.src", "4ES:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-7:3.3.1-6.el4_5.src", "4WS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-12T09:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdegraphics-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-7:3.3.1-6.el4_5.src", "4AS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4AS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.src", "4Desktop:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-7:3.3.1-6.el4_5.src", "4ES:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4ES:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-7:3.3.1-6.el4_5.src", "4WS:kdegraphics-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-6.el4_5.x86_64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.i386", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ia64", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.ppc", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.s390x", "4WS:kdegraphics-devel-7:3.3.1-6.el4_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1024" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
rhsa-2007_1025
Vulnerability from csaf_redhat
Published
2007-11-07 18:04
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: gpdf security update
Notes
Topic
Updated gpdf packages that fix several security issues are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
gpdf is a GNOME-based viewer for Portable Document Format (PDF) files.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause gpdf to crash,
or potentially execute arbitrary code when opened.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated gpdf packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "gpdf is a GNOME-based viewer for Portable Document Format (PDF) files. \n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause gpdf to crash,\nor potentially execute arbitrary code when opened. \n(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1025", "url": "https://access.redhat.com/errata/RHSA-2007:1025" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1025.json" } ], "title": "Red Hat Security Advisory: gpdf security update", "tracking": { "current_release_date": "2024-11-22T01:35:28+00:00", "generator": { "date": "2024-11-22T01:35:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1025", "initial_release_date": "2007-11-07T18:04:00+00:00", "revision_history": [ { "date": "2007-11-07T18:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-07T13:05:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.1?arch=ia64" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.1.ia64", "product": { "name": "gpdf-0:2.8.2-7.7.1.ia64", "product_id": "gpdf-0:2.8.2-7.7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.1?arch=x86_64" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.1.x86_64", "product": { "name": "gpdf-0:2.8.2-7.7.1.x86_64", "product_id": "gpdf-0:2.8.2-7.7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.1.i386", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.i386", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.1?arch=i386" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.1.i386", "product": { "name": "gpdf-0:2.8.2-7.7.1.i386", "product_id": "gpdf-0:2.8.2-7.7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.1.src", "product": { "name": "gpdf-0:2.8.2-7.7.1.src", "product_id": "gpdf-0:2.8.2-7.7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.1?arch=ppc" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.1.ppc", "product": { "name": "gpdf-0:2.8.2-7.7.1.ppc", "product_id": "gpdf-0:2.8.2-7.7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.1?arch=s390x" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.1.s390x", "product": { "name": "gpdf-0:2.8.2-7.7.1.s390x", "product_id": "gpdf-0:2.8.2-7.7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.1?arch=s390" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.1.s390", "product": { "name": "gpdf-0:2.8.2-7.7.1.s390", "product_id": "gpdf-0:2.8.2-7.7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.1.src" }, "product_reference": "gpdf-0:2.8.2-7.7.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.1.src" }, "product_reference": "gpdf-0:2.8.2-7.7.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.1.src" }, "product_reference": "gpdf-0:2.8.2-7.7.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.1.src" }, "product_reference": "gpdf-0:2.8.2-7.7.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.1.i386", "4AS:gpdf-0:2.8.2-7.7.1.ia64", "4AS:gpdf-0:2.8.2-7.7.1.ppc", "4AS:gpdf-0:2.8.2-7.7.1.s390", "4AS:gpdf-0:2.8.2-7.7.1.s390x", "4AS:gpdf-0:2.8.2-7.7.1.src", "4AS:gpdf-0:2.8.2-7.7.1.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-0:2.8.2-7.7.1.src", "4Desktop:gpdf-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-0:2.8.2-7.7.1.i386", "4ES:gpdf-0:2.8.2-7.7.1.ia64", "4ES:gpdf-0:2.8.2-7.7.1.ppc", "4ES:gpdf-0:2.8.2-7.7.1.s390", "4ES:gpdf-0:2.8.2-7.7.1.s390x", "4ES:gpdf-0:2.8.2-7.7.1.src", "4ES:gpdf-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-0:2.8.2-7.7.1.i386", "4WS:gpdf-0:2.8.2-7.7.1.ia64", "4WS:gpdf-0:2.8.2-7.7.1.ppc", "4WS:gpdf-0:2.8.2-7.7.1.s390", "4WS:gpdf-0:2.8.2-7.7.1.s390x", "4WS:gpdf-0:2.8.2-7.7.1.src", "4WS:gpdf-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.1.i386", "4AS:gpdf-0:2.8.2-7.7.1.ia64", "4AS:gpdf-0:2.8.2-7.7.1.ppc", "4AS:gpdf-0:2.8.2-7.7.1.s390", "4AS:gpdf-0:2.8.2-7.7.1.s390x", "4AS:gpdf-0:2.8.2-7.7.1.src", "4AS:gpdf-0:2.8.2-7.7.1.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-0:2.8.2-7.7.1.src", "4Desktop:gpdf-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-0:2.8.2-7.7.1.i386", "4ES:gpdf-0:2.8.2-7.7.1.ia64", "4ES:gpdf-0:2.8.2-7.7.1.ppc", "4ES:gpdf-0:2.8.2-7.7.1.s390", "4ES:gpdf-0:2.8.2-7.7.1.s390x", "4ES:gpdf-0:2.8.2-7.7.1.src", "4ES:gpdf-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-0:2.8.2-7.7.1.i386", "4WS:gpdf-0:2.8.2-7.7.1.ia64", "4WS:gpdf-0:2.8.2-7.7.1.ppc", "4WS:gpdf-0:2.8.2-7.7.1.s390", "4WS:gpdf-0:2.8.2-7.7.1.s390x", "4WS:gpdf-0:2.8.2-7.7.1.src", "4WS:gpdf-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1025" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.1.i386", "4AS:gpdf-0:2.8.2-7.7.1.ia64", "4AS:gpdf-0:2.8.2-7.7.1.ppc", "4AS:gpdf-0:2.8.2-7.7.1.s390", "4AS:gpdf-0:2.8.2-7.7.1.s390x", "4AS:gpdf-0:2.8.2-7.7.1.src", "4AS:gpdf-0:2.8.2-7.7.1.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-0:2.8.2-7.7.1.src", "4Desktop:gpdf-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-0:2.8.2-7.7.1.i386", "4ES:gpdf-0:2.8.2-7.7.1.ia64", "4ES:gpdf-0:2.8.2-7.7.1.ppc", "4ES:gpdf-0:2.8.2-7.7.1.s390", "4ES:gpdf-0:2.8.2-7.7.1.s390x", "4ES:gpdf-0:2.8.2-7.7.1.src", "4ES:gpdf-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-0:2.8.2-7.7.1.i386", "4WS:gpdf-0:2.8.2-7.7.1.ia64", "4WS:gpdf-0:2.8.2-7.7.1.ppc", "4WS:gpdf-0:2.8.2-7.7.1.s390", "4WS:gpdf-0:2.8.2-7.7.1.s390x", "4WS:gpdf-0:2.8.2-7.7.1.src", "4WS:gpdf-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.1.i386", "4AS:gpdf-0:2.8.2-7.7.1.ia64", "4AS:gpdf-0:2.8.2-7.7.1.ppc", "4AS:gpdf-0:2.8.2-7.7.1.s390", "4AS:gpdf-0:2.8.2-7.7.1.s390x", "4AS:gpdf-0:2.8.2-7.7.1.src", "4AS:gpdf-0:2.8.2-7.7.1.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-0:2.8.2-7.7.1.src", "4Desktop:gpdf-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-0:2.8.2-7.7.1.i386", "4ES:gpdf-0:2.8.2-7.7.1.ia64", "4ES:gpdf-0:2.8.2-7.7.1.ppc", "4ES:gpdf-0:2.8.2-7.7.1.s390", "4ES:gpdf-0:2.8.2-7.7.1.s390x", "4ES:gpdf-0:2.8.2-7.7.1.src", "4ES:gpdf-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-0:2.8.2-7.7.1.i386", "4WS:gpdf-0:2.8.2-7.7.1.ia64", "4WS:gpdf-0:2.8.2-7.7.1.ppc", "4WS:gpdf-0:2.8.2-7.7.1.s390", "4WS:gpdf-0:2.8.2-7.7.1.s390x", "4WS:gpdf-0:2.8.2-7.7.1.src", "4WS:gpdf-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1025" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.1.i386", "4AS:gpdf-0:2.8.2-7.7.1.ia64", "4AS:gpdf-0:2.8.2-7.7.1.ppc", "4AS:gpdf-0:2.8.2-7.7.1.s390", "4AS:gpdf-0:2.8.2-7.7.1.s390x", "4AS:gpdf-0:2.8.2-7.7.1.src", "4AS:gpdf-0:2.8.2-7.7.1.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-0:2.8.2-7.7.1.src", "4Desktop:gpdf-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-0:2.8.2-7.7.1.i386", "4ES:gpdf-0:2.8.2-7.7.1.ia64", "4ES:gpdf-0:2.8.2-7.7.1.ppc", "4ES:gpdf-0:2.8.2-7.7.1.s390", "4ES:gpdf-0:2.8.2-7.7.1.s390x", "4ES:gpdf-0:2.8.2-7.7.1.src", "4ES:gpdf-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-0:2.8.2-7.7.1.i386", "4WS:gpdf-0:2.8.2-7.7.1.ia64", "4WS:gpdf-0:2.8.2-7.7.1.ppc", "4WS:gpdf-0:2.8.2-7.7.1.s390", "4WS:gpdf-0:2.8.2-7.7.1.s390x", "4WS:gpdf-0:2.8.2-7.7.1.src", "4WS:gpdf-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.1.i386", "4AS:gpdf-0:2.8.2-7.7.1.ia64", "4AS:gpdf-0:2.8.2-7.7.1.ppc", "4AS:gpdf-0:2.8.2-7.7.1.s390", "4AS:gpdf-0:2.8.2-7.7.1.s390x", "4AS:gpdf-0:2.8.2-7.7.1.src", "4AS:gpdf-0:2.8.2-7.7.1.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-0:2.8.2-7.7.1.src", "4Desktop:gpdf-0:2.8.2-7.7.1.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-0:2.8.2-7.7.1.i386", "4ES:gpdf-0:2.8.2-7.7.1.ia64", "4ES:gpdf-0:2.8.2-7.7.1.ppc", "4ES:gpdf-0:2.8.2-7.7.1.s390", "4ES:gpdf-0:2.8.2-7.7.1.s390x", "4ES:gpdf-0:2.8.2-7.7.1.src", "4ES:gpdf-0:2.8.2-7.7.1.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-0:2.8.2-7.7.1.i386", "4WS:gpdf-0:2.8.2-7.7.1.ia64", "4WS:gpdf-0:2.8.2-7.7.1.ppc", "4WS:gpdf-0:2.8.2-7.7.1.s390", "4WS:gpdf-0:2.8.2-7.7.1.s390x", "4WS:gpdf-0:2.8.2-7.7.1.src", "4WS:gpdf-0:2.8.2-7.7.1.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1025" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
rhsa-2007_1030
Vulnerability from csaf_redhat
Published
2007-11-07 18:57
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: xpdf security update
Notes
Topic
Updated xpdf packages that fix several security issues are now available
for Red Hat Enterprise Linux 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Xpdf is an X Window System-based viewer for Portable Document Format (PDF)
files.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause Xpdf to crash,
or potentially execute arbitrary code when opened.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
A flaw was found in the t1lib library, used in the handling of Type 1
fonts. An attacker could create a malicious file that would cause Xpdf to
crash, or potentially execute arbitrary code when opened. (CVE-2007-4033)
Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated xpdf packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Xpdf is an X Window System-based viewer for Portable Document Format (PDF)\nfiles.\n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause Xpdf to crash,\nor potentially execute arbitrary code when opened. \n(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nA flaw was found in the t1lib library, used in the handling of Type 1\nfonts. An attacker could create a malicious file that would cause Xpdf to\ncrash, or potentially execute arbitrary code when opened. (CVE-2007-4033)\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1030", "url": "https://access.redhat.com/errata/RHSA-2007:1030" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "352271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=352271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1030.json" } ], "title": "Red Hat Security Advisory: xpdf security update", "tracking": { "current_release_date": "2024-11-22T01:35:31+00:00", "generator": { "date": "2024-11-22T01:35:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1030", "initial_release_date": "2007-11-07T18:57:00+00:00", "revision_history": [ { "date": "2007-11-07T18:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-07T14:04:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-11.el3.ia64", "product": { "name": "xpdf-debuginfo-1:2.02-11.el3.ia64", "product_id": "xpdf-debuginfo-1:2.02-11.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-11.el3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-11.el3.ia64", "product": { "name": "xpdf-1:2.02-11.el3.ia64", "product_id": "xpdf-1:2.02-11.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-11.el3?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-11.el3.x86_64", "product": { "name": "xpdf-debuginfo-1:2.02-11.el3.x86_64", "product_id": "xpdf-debuginfo-1:2.02-11.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-11.el3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-11.el3.x86_64", "product": { "name": "xpdf-1:2.02-11.el3.x86_64", "product_id": "xpdf-1:2.02-11.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-11.el3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-11.el3.i386", "product": { "name": "xpdf-debuginfo-1:2.02-11.el3.i386", "product_id": "xpdf-debuginfo-1:2.02-11.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-11.el3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-11.el3.i386", "product": { "name": "xpdf-1:2.02-11.el3.i386", "product_id": "xpdf-1:2.02-11.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-11.el3?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-11.el3.src", "product": { "name": "xpdf-1:2.02-11.el3.src", "product_id": "xpdf-1:2.02-11.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-11.el3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-11.el3.ppc", "product": { "name": "xpdf-debuginfo-1:2.02-11.el3.ppc", "product_id": "xpdf-debuginfo-1:2.02-11.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-11.el3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-11.el3.ppc", "product": { "name": "xpdf-1:2.02-11.el3.ppc", "product_id": "xpdf-1:2.02-11.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-11.el3?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-11.el3.s390x", "product": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390x", "product_id": "xpdf-debuginfo-1:2.02-11.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-11.el3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-11.el3.s390x", "product": { "name": "xpdf-1:2.02-11.el3.s390x", "product_id": "xpdf-1:2.02-11.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-11.el3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-11.el3.s390", "product": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390", "product_id": "xpdf-debuginfo-1:2.02-11.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-11.el3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-11.el3.s390", "product": { "name": "xpdf-1:2.02-11.el3.s390", "product_id": "xpdf-1:2.02-11.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-11.el3?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-11.el3.i386" }, "product_reference": "xpdf-1:2.02-11.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-1:2.02-11.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-1:2.02-11.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-11.el3.s390" }, "product_reference": "xpdf-1:2.02-11.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-1:2.02-11.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-11.el3.src" }, "product_reference": "xpdf-1:2.02-11.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-11.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-11.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-11.el3.i386" }, "product_reference": "xpdf-1:2.02-11.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-1:2.02-11.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-1:2.02-11.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-11.el3.s390" }, "product_reference": "xpdf-1:2.02-11.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-1:2.02-11.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-11.el3.src" }, "product_reference": "xpdf-1:2.02-11.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-11.el3.i386" }, "product_reference": "xpdf-1:2.02-11.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-1:2.02-11.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-1:2.02-11.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-11.el3.s390" }, "product_reference": "xpdf-1:2.02-11.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-1:2.02-11.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-11.el3.src" }, "product_reference": "xpdf-1:2.02-11.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-11.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-11.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-11.el3.i386" }, "product_reference": "xpdf-1:2.02-11.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-1:2.02-11.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-1:2.02-11.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-11.el3.s390" }, "product_reference": "xpdf-1:2.02-11.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-1:2.02-11.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-11.el3.src" }, "product_reference": "xpdf-1:2.02-11.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-11.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-11.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-11.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-11.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-11.el3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4033", "discovery_date": "2007-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "352271" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.", "title": "Vulnerability description" }, { "category": "summary", "text": "t1lib font filename string overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable. Versions of PHP packages as shipped with current Red Hat products are not linked with t1lib.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4033" }, { "category": "external", "summary": "RHBZ#352271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=352271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4033", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4033" } ], "release_date": "2007-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1030" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "t1lib font filename string overflow" }, { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1030" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1030" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:xpdf-1:2.02-11.el3.i386", "3AS:xpdf-1:2.02-11.el3.ia64", "3AS:xpdf-1:2.02-11.el3.ppc", "3AS:xpdf-1:2.02-11.el3.s390", "3AS:xpdf-1:2.02-11.el3.s390x", "3AS:xpdf-1:2.02-11.el3.src", "3AS:xpdf-1:2.02-11.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-11.el3.i386", "3AS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390", "3AS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3Desktop:xpdf-1:2.02-11.el3.i386", "3Desktop:xpdf-1:2.02-11.el3.ia64", "3Desktop:xpdf-1:2.02-11.el3.ppc", "3Desktop:xpdf-1:2.02-11.el3.s390", "3Desktop:xpdf-1:2.02-11.el3.s390x", "3Desktop:xpdf-1:2.02-11.el3.src", "3Desktop:xpdf-1:2.02-11.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3ES:xpdf-1:2.02-11.el3.i386", "3ES:xpdf-1:2.02-11.el3.ia64", "3ES:xpdf-1:2.02-11.el3.ppc", "3ES:xpdf-1:2.02-11.el3.s390", "3ES:xpdf-1:2.02-11.el3.s390x", "3ES:xpdf-1:2.02-11.el3.src", "3ES:xpdf-1:2.02-11.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-11.el3.i386", "3ES:xpdf-debuginfo-1:2.02-11.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-11.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390", "3ES:xpdf-debuginfo-1:2.02-11.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-11.el3.x86_64", "3WS:xpdf-1:2.02-11.el3.i386", "3WS:xpdf-1:2.02-11.el3.ia64", "3WS:xpdf-1:2.02-11.el3.ppc", "3WS:xpdf-1:2.02-11.el3.s390", "3WS:xpdf-1:2.02-11.el3.s390x", "3WS:xpdf-1:2.02-11.el3.src", "3WS:xpdf-1:2.02-11.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-11.el3.i386", "3WS:xpdf-debuginfo-1:2.02-11.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-11.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390", "3WS:xpdf-debuginfo-1:2.02-11.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-11.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1030" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
rhsa-2007_1021
Vulnerability from csaf_redhat
Published
2007-11-07 17:45
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated CUPS packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause CUPS to crash
or potentially execute arbitrary code when printed.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated CUPS packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor potentially execute arbitrary code when printed. \n(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nAll CUPS users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1021", "url": "https://access.redhat.com/errata/RHSA-2007:1021" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1021.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T01:35:08+00:00", "generator": { "date": "2024-11-22T01:35:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1021", "initial_release_date": "2007-11-07T17:45:00+00:00", "revision_history": [ { "date": "2007-11-07T17:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-07T12:45:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.3.src", "product": { "name": "cups-1:1.2.4-11.14.el5_1.3.src", "product_id": "cups-1:1.2.4-11.14.el5_1.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.3.x86_64", "product": { "name": "cups-1:1.2.4-11.14.el5_1.3.x86_64", "product_id": "cups-1:1.2.4-11.14.el5_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.3.i386", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.i386", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.3.i386", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.i386", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.3.i386", "product": { "name": "cups-1:1.2.4-11.14.el5_1.3.i386", "product_id": "cups-1:1.2.4-11.14.el5_1.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.3?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.3.ia64", "product": { "name": "cups-1:1.2.4-11.14.el5_1.3.ia64", "product_id": "cups-1:1.2.4-11.14.el5_1.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.3?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.3.ppc", "product": { "name": "cups-1:1.2.4-11.14.el5_1.3.ppc", "product_id": "cups-1:1.2.4-11.14.el5_1.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.3?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.3?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.3.s390x", "product": { "name": "cups-1:1.2.4-11.14.el5_1.3.s390x", "product_id": "cups-1:1.2.4-11.14.el5_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.3?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.src" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.3.src" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.3.src" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.3.src", "5Client:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.3.src", "5Server:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.3.src", "5Client:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.3.src", "5Server:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1021" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.3.src", "5Client:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.3.src", "5Server:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.3.src", "5Client:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.3.src", "5Server:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1021" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.3.src", "5Client:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.3.src", "5Server:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.3.src", "5Client:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.3.src", "5Server:cups-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.3.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1021" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
rhsa-2007_1026
Vulnerability from csaf_redhat
Published
2007-11-07 18:10
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: poppler security update
Notes
Topic
Updated poppler packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Poppler is a PDF rendering library, used by applications such as evince.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause an application
linked with poppler to crash, or potentially execute arbitrary code when
opened. (CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated poppler packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Poppler is a PDF rendering library, used by applications such as evince. \n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause an application\nlinked with poppler to crash, or potentially execute arbitrary code when\nopened. (CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1026", "url": "https://access.redhat.com/errata/RHSA-2007:1026" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1026.json" } ], "title": "Red Hat Security Advisory: poppler security update", "tracking": { "current_release_date": "2024-11-22T01:35:33+00:00", "generator": { "date": "2024-11-22T01:35:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1026", "initial_release_date": "2007-11-07T18:10:00+00:00", "revision_history": [ { "date": "2007-11-07T18:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-07T13:10:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.src", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.src", "product_id": "poppler-0:0.5.4-4.3.el5_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "product": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "product_id": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.3.el5_1?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "product_id": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.3.el5_1?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "product": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "product_id": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.3.el5_1?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.x86_64", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.x86_64", "product_id": "poppler-0:0.5.4-4.3.el5_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.3.el5_1.i386", "product": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.i386", "product_id": "poppler-devel-0:0.5.4-4.3.el5_1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.3.el5_1?arch=i386" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "product": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "product_id": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.3.el5_1?arch=i386" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.i386", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.i386", "product_id": "poppler-0:0.5.4-4.3.el5_1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=i386" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.3.el5_1.i386", "product": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.i386", "product_id": "poppler-utils-0:0.5.4-4.3.el5_1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.3.el5_1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.3.el5_1.ia64", "product": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ia64", "product_id": "poppler-utils-0:0.5.4-4.3.el5_1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.3.el5_1?arch=ia64" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.ia64", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.ia64", "product_id": "poppler-0:0.5.4-4.3.el5_1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=ia64" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.3.el5_1.ia64", "product": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ia64", "product_id": "poppler-devel-0:0.5.4-4.3.el5_1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.3.el5_1?arch=ia64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "product_id": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.3.el5_1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.3.el5_1.ppc", "product": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ppc", "product_id": "poppler-utils-0:0.5.4-4.3.el5_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.3.el5_1?arch=ppc" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.ppc", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc", "product_id": "poppler-0:0.5.4-4.3.el5_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=ppc" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc", "product": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc", "product_id": "poppler-devel-0:0.5.4-4.3.el5_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.3.el5_1?arch=ppc" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "product": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "product_id": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.3.el5_1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.ppc64", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc64", "product_id": "poppler-0:0.5.4-4.3.el5_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=ppc64" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "product": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "product_id": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.3.el5_1?arch=ppc64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "product_id": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.3.el5_1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.3.el5_1.s390x", "product": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.s390x", "product_id": "poppler-utils-0:0.5.4-4.3.el5_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.3.el5_1?arch=s390x" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.s390x", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.s390x", "product_id": "poppler-0:0.5.4-4.3.el5_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=s390x" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390x", "product": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390x", "product_id": "poppler-devel-0:0.5.4-4.3.el5_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.3.el5_1?arch=s390x" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "product": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "product_id": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.3.el5_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.3.el5_1.s390", "product": { "name": "poppler-0:0.5.4-4.3.el5_1.s390", "product_id": "poppler-0:0.5.4-4.3.el5_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.3.el5_1?arch=s390" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390", "product": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390", "product_id": "poppler-devel-0:0.5.4-4.3.el5_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.3.el5_1?arch=s390" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "product": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "product_id": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.3.el5_1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.src" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.src" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.src" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.3.el5_1.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.3.el5_1.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.src", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-0:0.5.4-4.3.el5_1.src", "5Client:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-0:0.5.4-4.3.el5_1.src", "5Server:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.src", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-0:0.5.4-4.3.el5_1.src", "5Client:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-0:0.5.4-4.3.el5_1.src", "5Server:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1026" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.src", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-0:0.5.4-4.3.el5_1.src", "5Client:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-0:0.5.4-4.3.el5_1.src", "5Server:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.src", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-0:0.5.4-4.3.el5_1.src", "5Client:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-0:0.5.4-4.3.el5_1.src", "5Server:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1026" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.src", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-0:0.5.4-4.3.el5_1.src", "5Client:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-0:0.5.4-4.3.el5_1.src", "5Server:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T18:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.src", "5Client-Workstation:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-0:0.5.4-4.3.el5_1.src", "5Client:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Client:poppler-utils-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-0:0.5.4-4.3.el5_1.src", "5Server:poppler-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.ppc64", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-devel-0:0.5.4-4.3.el5_1.x86_64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.i386", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ia64", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.ppc", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.s390x", "5Server:poppler-utils-0:0.5.4-4.3.el5_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1026" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
rhsa-2007_1027
Vulnerability from csaf_redhat
Published
2007-11-08 13:45
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: tetex security update
Notes
Topic
Updated tetex packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
TeTeX is an implementation of TeX. TeX takes a text file and a set of
formatting commands as input, and creates a typesetter-independent DeVice
Independent (dvi) file as output.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause TeTeX to crash
or potentially execute arbitrary code when opened.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
A flaw was found in the t1lib library, used in the handling of Type 1
fonts. An attacker could create a malicious file that would cause TeTeX to
crash, or potentially execute arbitrary code when opened. (CVE-2007-4033)
Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tetex packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "TeTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input, and creates a typesetter-independent DeVice\nIndependent (dvi) file as output. \n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause TeTeX to crash\nor potentially execute arbitrary code when opened. \n(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nA flaw was found in the t1lib library, used in the handling of Type 1\nfonts. An attacker could create a malicious file that would cause TeTeX to\ncrash, or potentially execute arbitrary code when opened. (CVE-2007-4033)\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1027", "url": "https://access.redhat.com/errata/RHSA-2007:1027" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "352271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=352271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1027.json" } ], "title": "Red Hat Security Advisory: tetex security update", "tracking": { "current_release_date": "2024-11-22T01:35:37+00:00", "generator": { "date": "2024-11-22T01:35:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1027", "initial_release_date": "2007-11-08T13:45:00+00:00", "revision_history": [ { "date": "2007-11-08T13:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-08T08:47:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.10?arch=ia64" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.2.el5_1.2?arch=ia64" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-doc-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.2.el5_1.2?arch=ia64" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.2.el5_1.2?arch=ia64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.2.el5_1.2?arch=ia64" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-latex-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.2.el5_1.2?arch=ia64" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.2.el5_1.2?arch=ia64" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-afm-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.2.el5_1.2?arch=ia64" } } }, { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "product": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "product_id": "tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.2.el5_1.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.10?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.2.el5_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.2.el5_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.2.el5_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.2.el5_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.2.el5_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.2.el5_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.2.el5_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "product": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "product_id": "tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.2.el5_1.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.10?arch=i386" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-doc-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.2.el5_1.2?arch=i386" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.2.el5_1.2?arch=i386" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.2.el5_1.2?arch=i386" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-latex-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.2.el5_1.2?arch=i386" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-dvips-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.2.el5_1.2?arch=i386" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-afm-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.2.el5_1.2?arch=i386" } } }, { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.2.el5_1.2?arch=i386" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.2.el5_1.2.i386", "product": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.i386", "product_id": "tetex-fonts-0:3.0-33.2.el5_1.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.2.el5_1.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.10.src", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.src", "product_id": "tetex-0:2.0.2-22.0.1.EL4.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.10?arch=src" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.2.el5_1.2.src", "product": { "name": "tetex-0:3.0-33.2.el5_1.2.src", "product_id": "tetex-0:3.0-33.2.el5_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.2.el5_1.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.10?arch=ppc" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.2.el5_1.2?arch=ppc" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-doc-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.2.el5_1.2?arch=ppc" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.2.el5_1.2?arch=ppc" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.2.el5_1.2?arch=ppc" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-latex-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.2.el5_1.2?arch=ppc" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.2.el5_1.2?arch=ppc" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-afm-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.2.el5_1.2?arch=ppc" } } }, { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "product": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "product_id": "tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.2.el5_1.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.10?arch=s390x" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.2.el5_1.2?arch=s390x" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-doc-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.2.el5_1.2?arch=s390x" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.2.el5_1.2?arch=s390x" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.2.el5_1.2?arch=s390x" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-latex-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.2.el5_1.2?arch=s390x" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.2.el5_1.2?arch=s390x" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-afm-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.2.el5_1.2?arch=s390x" } } }, { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "product": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "product_id": "tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.2.el5_1.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.10?arch=s390" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.10?arch=s390" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.10?arch=s390" } } }, { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.10?arch=s390" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.10?arch=s390" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.10?arch=s390" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.10?arch=s390" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.10?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.2.el5_1.2.src" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.2.el5_1.2.src" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" }, "product_reference": "tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4033", "discovery_date": "2007-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "352271" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.", "title": "Vulnerability description" }, { "category": "summary", "text": "t1lib font filename string overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable. Versions of PHP packages as shipped with current Red Hat products are not linked with t1lib.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4033" }, { "category": "external", "summary": "RHBZ#352271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=352271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4033", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4033" } ], "release_date": "2007-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-08T13:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1027" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "t1lib font filename string overflow" }, { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-08T13:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1027" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-08T13:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1027" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-08T13:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.10.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.10.x86_64", "5Client:tetex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-0:3.0-33.2.el5_1.2.src", "5Client:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Client:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-0:3.0-33.2.el5_1.2.src", "5Server:tetex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-afm-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-debuginfo-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-doc-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-dvips-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-fonts-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-latex-0:3.0-33.2.el5_1.2.x86_64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.i386", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ia64", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.ppc", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.s390x", "5Server:tetex-xdvi-0:3.0-33.2.el5_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1027" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
rhsa-2007_1022
Vulnerability from csaf_redhat
Published
2007-11-07 17:52
Modified
2024-11-22 01:35
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated cups packages that fix several security issues are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause CUPS to crash
or potentially execute arbitrary code when printed.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)
Alin Rad Pop discovered a flaw in in the way CUPS handles certain IPP tags.
A remote attacker who is able to connect to the IPP TCP port could send a
malicious request causing the CUPS daemon to crash. (CVE-2007-4351)
A flaw was found in the way CUPS handled SSL negotiation. A remote attacker
capable of connecting to the CUPS daemon could cause CUPS to crash.
(CVE-2007-4045)
All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nAlin Rad Pop discovered several flaws in the handling of PDF files. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor potentially execute arbitrary code when printed.\n(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)\n\nAlin Rad Pop discovered a flaw in in the way CUPS handles certain IPP tags.\nA remote attacker who is able to connect to the IPP TCP port could send a\nmalicious request causing the CUPS daemon to crash. (CVE-2007-4351)\n\nA flaw was found in the way CUPS handled SSL negotiation. A remote attacker\ncapable of connecting to the CUPS daemon could cause CUPS to crash.\n(CVE-2007-4045)\n\nAll CUPS users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1022", "url": "https://access.redhat.com/errata/RHSA-2007:1022" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "250161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250161" }, { "category": "external", "summary": "345091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345091" }, { "category": "external", "summary": "345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1022.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T01:35:12+00:00", "generator": { "date": "2024-11-22T01:35:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1022", "initial_release_date": "2007-11-07T17:52:00+00:00", "revision_history": [ { "date": "2007-11-07T17:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-07T12:52:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:35:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_5.2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_5.2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_5.2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_5.2?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_5.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_5.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_5.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_5.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_5.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_5.2?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_5.2?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4045", "discovery_date": "2007-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250161" } ], "notes": [ { "category": "description", "text": "The CUPS service, as used in SUSE Linux before 20070720 and other Linux distributions, allows remote attackers to cause a denial of service via unspecified vectors related to an incomplete fix for CVE-2007-0720 that introduced a different denial of service problem in SSL negotiation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Incomplete fix for CVE-2007-0720 CUPS denial of service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4045" }, { "category": "external", "summary": "RHBZ#250161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4045", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4045" } ], "release_date": "2007-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1022" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Incomplete fix for CVE-2007-0720 CUPS denial of service" }, { "acknowledgments": [ { "names": [ "Alin Rad Pop" ] } ], "cve": "CVE-2007-4351", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345091" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups boundary error", "title": "Vulnerability summary" }, { "category": "other", "text": "Vulnerable. This issue affected the CUPS packages in Red Hat Enterprise Linux 5.\n\nThis issue also affected the versions of CUPS packages in Red Hat Enterprise Linux 3 and 4, but exploitation would only lead to a possible denial of service.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4351" }, { "category": "external", "summary": "RHBZ#345091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4351", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4351" } ], "release_date": "2007-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1022" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cups boundary error" }, { "cve": "CVE-2007-4352", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345101" } ], "notes": [ { "category": "description", "text": "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: readProgressiveDataUnit()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4352" }, { "category": "external", "summary": "RHBZ#345101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4352" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1022" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: readProgressiveDataUnit()" }, { "cve": "CVE-2007-5392", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345111" } ], "notes": [ { "category": "description", "text": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "DCTStream:: reset()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5392" }, { "category": "external", "summary": "RHBZ#345111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5392" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1022" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "DCTStream:: reset()" }, { "cve": "CVE-2007-5393", "discovery_date": "2007-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "345121" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "CCITTFaxStream:: lookChar()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5393" }, { "category": "external", "summary": "RHBZ#345121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5393" } ], "release_date": "2007-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-07T17:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1022" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CCITTFaxStream:: lookChar()" } ] }
gsd-2007-5392
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-5392", "description": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "id": "GSD-2007-5392", "references": [ "https://www.suse.com/security/cve/CVE-2007-5392.html", "https://www.debian.org/security/2008/dsa-1537", "https://www.debian.org/security/2008/dsa-1509", "https://www.debian.org/security/2008/dsa-1480", "https://access.redhat.com/errata/RHSA-2007:1030", "https://access.redhat.com/errata/RHSA-2007:1029", "https://access.redhat.com/errata/RHSA-2007:1027", "https://access.redhat.com/errata/RHSA-2007:1026", "https://access.redhat.com/errata/RHSA-2007:1025", "https://access.redhat.com/errata/RHSA-2007:1024", "https://access.redhat.com/errata/RHSA-2007:1022", "https://access.redhat.com/errata/RHSA-2007:1021", "https://linux.oracle.com/cve/CVE-2007-5392.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-5392" ], "details": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.", "id": "GSD-2007-5392", "modified": "2023-12-13T01:21:41.288808Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2007-5392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2007:060", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html" }, { "name": "27632", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27632" }, { "name": "27743", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27743" }, { "name": "MDKSA-2007:222", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222" }, { "name": "ADV-2007-3774", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3774" }, { "name": "27260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27260" }, { "name": "27856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27856" }, { "name": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html" }, { "name": "27636", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27636" }, { "name": "29604", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29604" }, { "name": "MDKSA-2007:223", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223" }, { "name": "27721", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27721" }, { "name": "27724", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27724" }, { "name": "ADV-2007-3776", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3776" }, { "name": "FEDORA-2007-3059", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html" }, { "name": "27577", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27577" }, { "name": "29104", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29104" }, { "name": "FEDORA-2007-3031", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html" }, { "name": "27618", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27618" }, { "name": "27642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27642" }, { "name": "FEDORA-2007-4031", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html" }, { "name": "27656", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27656" }, { "name": "http://secunia.com/secunia_research/2007-88/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2007-88/advisory/" }, { "name": "FEDORA-2007-3100", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html" }, { "name": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html" }, { "name": "RHSA-2007:1026", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html" }, { "name": "DSA-1509", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1509" }, { "name": "RHSA-2007:1022", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html" }, { "name": "27573", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27573" }, { "name": "RHSA-2007:1029", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html" }, { "name": "27641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27641" }, { "name": "GLSA-200805-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "name": "28812", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28812" }, { "name": "DSA-1537", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1537" }, { "name": "FEDORA-2007-750", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html" }, { "name": "SSA:2007-316-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "name": "26367", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26367" }, { "name": "27615", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27615" }, { "name": "RHSA-2007:1021", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html" }, { "name": "ADV-2007-3786", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3786" }, { "name": "27645", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27645" }, { "name": "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483372" }, { "name": "30168", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30168" }, { "name": "27574", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27574" }, { "name": "https://issues.rpath.com/browse/RPL-1926", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1926" }, { "name": "26503", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26503" }, { "name": "MDKSA-2007:219", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219" }, { "name": "DSA-1480", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1480" }, { "name": "GLSA-200711-22", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200711-22.xml" }, { "name": "27634", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27634" }, { "name": "MDKSA-2007:227", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227" }, { "name": "http://www.kde.org/info/security/advisory-20071107-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20071107-1.txt" }, { "name": "28043", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28043" }, { "name": "oval:org.mitre.oval:def:10036", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036" }, { "name": "27619", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27619" }, { "name": "xpdf-dctstreamreset-bo(38303)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38303" }, { "name": "MDKSA-2007:220", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220" }, { "name": "27705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27705" }, { "name": "27578", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27578" }, { "name": "27640", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27640" }, { "name": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html" }, { "name": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html" }, { "name": "GLSA-200711-34", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "name": "27599", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27599" }, { "name": "27575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27575" }, { "name": "1018905", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018905" }, { "name": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html" }, { "name": "FEDORA-2007-3390", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html" }, { "name": "MDKSA-2007:228", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228" }, { "name": "ADV-2007-3775", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3775" }, { "name": "RHSA-2007:1027", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html" }, { "name": "RHSA-2007:1030", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html" }, { "name": "USN-542-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-542-1" }, { "name": "27658", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27658" }, { "name": "RHSA-2007:1024", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html" }, { "name": "MDKSA-2007:230", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230" }, { "name": "USN-542-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-542-2" }, { "name": "RHSA-2007:1025", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html" }, { "name": "ADV-2007-3779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3779" }, { "name": "MDKSA-2007:221", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221" }, { "name": "27553", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27553" }, { "name": "27637", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27637" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xpdf:xpdf:3.0.1_pl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2007-5392" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/secunia_research/2007-88/advisory/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2007-88/advisory/" }, { "name": "27260", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/27260" }, { "name": "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/483372" }, { "name": "http://www.kde.org/info/security/advisory-20071107-1.txt", "refsource": "CONFIRM", "tags": [], "url": "http://www.kde.org/info/security/advisory-20071107-1.txt" }, { "name": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html" }, { "name": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html" }, { "name": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html" }, { "name": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html" }, { "name": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html" }, { "name": "https://issues.rpath.com/browse/RPL-1926", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1926" }, { "name": "FEDORA-2007-3100", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html" }, { "name": "FEDORA-2007-3031", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html" }, { "name": "FEDORA-2007-3059", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html" }, { "name": "GLSA-200711-22", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200711-22.xml" }, { "name": "GLSA-200711-34", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "name": "MDKSA-2007:219", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219" }, { "name": "MDKSA-2007:220", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220" }, { "name": "MDKSA-2007:221", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221" }, { "name": "MDKSA-2007:222", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222" }, { "name": "MDKSA-2007:223", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223" }, { "name": "MDKSA-2007:227", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227" }, { "name": "MDKSA-2007:228", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228" }, { "name": "MDKSA-2007:230", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230" }, { "name": "RHSA-2007:1021", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html" }, { "name": "RHSA-2007:1022", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html" }, { "name": "RHSA-2007:1025", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html" }, { "name": "RHSA-2007:1026", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html" }, { "name": "RHSA-2007:1027", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html" }, { "name": "RHSA-2007:1029", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html" }, { "name": "RHSA-2007:1030", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html" }, { "name": "RHSA-2007:1024", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html" }, { "name": "SSA:2007-316-01", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "name": "SUSE-SA:2007:060", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html" }, { "name": "USN-542-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-542-1" }, { "name": "USN-542-2", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-542-2" }, { "name": "26367", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/26367" }, { "name": "1018905", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1018905" }, { "name": "27553", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27553" }, { "name": "27573", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27573" }, { "name": "27574", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27574" }, { "name": "27575", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27575" }, { "name": "27577", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27577" }, { "name": "27578", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27578" }, { "name": "27615", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27615" }, { "name": "27637", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27637" }, { "name": "27599", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27599" }, { "name": "26503", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26503" }, { "name": "27618", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27618" }, { "name": "27619", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27619" }, { "name": "27640", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27640" }, { "name": "27641", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27641" }, { "name": "27642", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27642" }, { "name": "27656", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27656" }, { "name": "27632", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27632" }, { "name": "27645", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27645" }, { "name": "27636", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27636" }, { "name": "27634", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27634" }, { "name": "27658", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27658" }, { "name": "27705", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27705" }, { "name": "27721", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27721" }, { "name": "27724", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27724" }, { "name": "27743", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27743" }, { "name": "27856", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27856" }, { "name": "FEDORA-2007-4031", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html" }, { "name": "28043", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28043" }, { "name": "FEDORA-2007-3390", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html" }, { "name": "FEDORA-2007-750", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html" }, { "name": "DSA-1480", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1480" }, { "name": "28812", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28812" }, { "name": "DSA-1509", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1509" }, { "name": "29104", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29104" }, { "name": "DSA-1537", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1537" }, { "name": "29604", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29604" }, { "name": "GLSA-200805-13", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "name": "30168", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30168" }, { "name": "ADV-2007-3776", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3776" }, { "name": "ADV-2007-3774", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3774" }, { "name": "ADV-2007-3786", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3786" }, { "name": "ADV-2007-3775", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3775" }, { "name": "ADV-2007-3779", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3779" }, { "name": "xpdf-dctstreamreset-bo(38303)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38303" }, { "name": "oval:org.mitre.oval:def:10036", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2017-09-29T01:29Z", "publishedDate": "2007-11-08T02:46Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.